Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Mobile Forensics Firm Cellebrite Hacked

A hacker claims to have stolen hundreds of gigabytes of data from Cellebrite, the Israel-based mobile forensics company rumored to have helped the FBI hack an iPhone belonging to the terrorist Syed Rizwan Farook.

A hacker claims to have stolen hundreds of gigabytes of data from Cellebrite, the Israel-based mobile forensics company rumored to have helped the FBI hack an iPhone belonging to the terrorist Syed Rizwan Farook.

Vice’s Motherboard reported that an unnamed hacker breached Cellebrite’s systems and managed to steal 900 Gb of data, including customer usernames and passwords, databases, data collected by the company from mobile devices, and other technical information.

The stolen files were reportedly traded in some IRC chat rooms, but the hacker claimed he had not leaked the data to the public. The motives of the attack are unclear, but the hacker apparently decided to disclose the breach as a result of changes in surveillance legislation and the “recent stance taken by Western governments.”

Motherboard said the data provided by the hacker appeared to be legitimate and Cellebrite confirmed that one of its external servers had been accessed by an unauthorized party. The company has launched an investigation, but its initial analysis suggests that the attacker breached a server storing a legacy database backup of my.Cellebrite, the firm’s end-user license management system.

“The company had previously migrated to a new user accounts system,” Cellebrite stated. “Presently, it is known that the information accessed includes basic contact information of users registered for alerts or notifications on Cellebrite products and hashed passwords for users who have not yet migrated to the new system. To date, the company is not aware of any specific increased risk to customers as a result of this incident; however, my.Cellebrite account holders are advised to change their passwords as a precaution.”

The company is in the process of notifying affected customers and it has informed law enforcement about the incident.

Cellebrite provides data extraction and analysis capabilities to organizations in the intelligence, public safety, military and enterprise sectors. The firm says its Universal Forensic Extraction Device (UFED) has 40,000 deployments in more than 100 countries.

The company made the news last year when it was reportedly contracted by the FBI to help crack the iPhone 5C belonging to Farook, the terrorist who shot several people in San Bernardino, California. While some said Cellebrite did not hack Farook’s device, law enforcement agencies in the U.S. are believed to have spent millions of dollars on its services.

Advertisement. Scroll to continue reading.

Cellebrite claims to vet its clients, but the data obtained by Motherboard from the hacker suggests that the firm has provided its services to regimes with poor human rights records, including Russia, the United Arab Emirates and Turkey.

Related: Israeli Firm Can Steal Phone Data in Seconds

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.