Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Video Creation Service Promo.com Discloses Data Breach

Video creation service Promo.com this week confirmed that user data was exposed as a result of a data breach identified last week.

Founded in 2012, Israel-based Promo was initially a slideshow company named Slidely. In 2016, it launched the Promo video creation platform for businesses and in 2019 it rebranded from Slidely to Promo.com.

Video creation service Promo.com this week confirmed that user data was exposed as a result of a data breach identified last week.

Founded in 2012, Israel-based Promo was initially a slideshow company named Slidely. In 2016, it launched the Promo video creation platform for businesses and in 2019 it rebranded from Slidely to Promo.com.

The newly disclosed security incident, which was discovered on July 21, 2020, was the result of “a data security vulnerability on a 3rd party service,” the company reveals.

Both Slidely and Promo user data was impacted in the incident, but no financial information was leaked, Promo says.

“We immediately stopped all suspicious activity and launched an internal investigation to further learn about what happened,” the company announced.

Although no financial data, such as credit card and billing information, was affected in the breach, lots of other user information was exposed, including first and last names, gender, email and IP addresses, approximated user location, and encrypted, hashed and salted passwords for the Promo and Slidely accounts.

Promo also notes that, although the account passwords were stored hashed and salted, the attackers might attempt to decode them.

The company says it has completely removed the vulnerable third-party service and hired a cyber-security firm to reinforce protections.

Advertisement. Scroll to continue reading.

“Out of a precautionary measure we have notified all Promo.com customers who might have been affected and have recommended that they reset their passwords,” the company says.

Promo urges users to change their Promo or Slidely passwords when next logging into their accounts. They should also reset the password for any other account where the same passphrase was used.

The company did not share information on how many users were impacted in the incident, but risk management provider CloudSEK revealed that the information of 22.1 million Promo users was offered for sale last week.

The data allegedly included 2.6 million records with passwords and the seller said they were able to crack 1.4 million of them, CloudSEK said in a report shared with SecurityWeek.

Related: Digital Banking Service Dave Says Data Stolen in Third-Party Breach

Related: EDP Renewables North America Discloses Data Breach

Related: LiveAuctioneers Data Breach Impacts 3.4 Million Users

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.