by the online whistle-blower organization WikiLeaks , warning that all Americans should be `` deeply concerned '' about the potential fallout . A spokesman for the U.S. Central Intelligence Agency refused to comment Wednesday on the authenticity of the 8,771 documents , but argued there could be little doubt about WikiLeaks ' intentions `` to damage the Intelligence Community 's ability to protect America against terrorists and other adversaries . '' `` Such disclosures not only jeopardize U.S. personnel and operations , but also equip our adversaries with tools and information to do us harm , '' CIA spokesman Jonathan Liu said in a statement . White House press secretary Sean Spicer also expressed alarm Wednesday , telling reporters the U.S. `` will go after people who leakAttack.Databreachclassified information . '' `` This is the kind of disclosure that undermines our security , our country and our well-being , '' he told reporters , adding President Donald Trump is `` extremely concerned . '' Review of documents Like the CIA , Spicer refused to confirm the authenticity of the WikiLeaks documents . But several cybersecurity experts and former intelligence officials who reviewed them told VOA that they appeared to be real . WikiLeaks said it obtainedAttack.Databreachthe documents from a former U.S. government hacker . And a U.S. intelligence official told VOA , on condition of anonymity , that it appeared a CIA contractor might have been the source . `` There 's always someone with the permissions to do this sort of thing , '' said Alex McGeorge , the head of Threat Intelligence at Immunity Inc. , a cyber firm that does some work with government agencies . McGeorge also said that while the disclosures were damaging , WikiLeaks ' claim that the documents dumpAttack.Databreachrepresented the CIA 's `` entire hacking capacity '' was most likely overblown . `` What we currently have in this dump does n't provide a whole lot , '' he said . Many of the WikiLeaks documents appeared to be online transcripts of conversations between intelligence agency employees working to exploit software to turn digital devices — such as mobile phones like Apple or Android smartphones , or even Samsung 's smart televisions — into listening devices . Limiting damage But at least for now , WikiLeaks appears to be limiting the damage . `` They did n't disclose the code , at least , and populate the marketplace with what we would consider cyberweapons left on the battlefield that can be reverse-engineered and used against us , '' said Jeff Bardin , CIO of the cybersecurity firm Treadstone 71 and a former member of U.S. Air Force intelligence . In its statement Tuesday , WikiLeaks said it was only holding off on releasing the critical codes `` until a consensus emerges on the technical and political nature of the CIA 's program and how such weapons should be analyzed , disarmed and published . '' Even more worrisome for some current and former U.S. and Western officials , though , is the possibility of Russian involvement . `` I 'm now pretty close to the position that WikiLeaks is acting as an arm , as an agent of the Russian Federation , '' former CIA Director Michael Hayden , a retired Air Force general , told CNN Wednesday . Other former officials noted Russia was on the short list of countries capable of foiling the CIA 's cyber efforts . `` It is in Russia 's interest to see the CIA discredited , '' former British cybersecurity official Jonathan Shaw said Tuesday , following the WikiLeaks disclosure . A January report by the U.S. intelligence community also concluded with `` high confidence '' there was an ongoing relationship between Russian intelligence and WikiLeaks
Family genealogy and DNA testing site MyHeritage announced on Monday a security breachAttack.Databreachduring which an attacker made off with account details for over 92 million MyHeritage users . In a statement on its website , MyHeritage said it became aware of the incident on Monday , the same day of the announcement . The incident came to light after a security researcher found an archive on a third-party server containing the personal details of 92,283,889 MyHeritage users . Only emails and hashed password were exposedAttack.Databreach. The archive contained only emails and hashed passwords , but not payment card details or DNA test result . MyHeritage says it uses third-party payment processors for financial operations , meaning payment data was never stored on its systems , while DNA test results were saved on separate servers from the one that managed user accounts . Based on the creation dates of some accounts , the breach appears to have taken place on October 26 , 2017 . It is unclear if the breach is the result of a hacker attack or because of a malicious employee selling the company 's data . MyHeritage says that user accounts are safe , as the passwords were hashed using a per-user unique cryptographic key . `` MyHeritage does not store user passwords , but rather a one-way hash of each password , in which the hash key differs for each customer , '' the company said . `` Since Oct 26 , 2017 ( the date of the breach ) and the present we have not seen any activity indicating that any MyHeritage accounts had been compromisedAttack.Databreach. '' The company announced the breach in the same day it found out about it because of the EU 's GDPR legislation that forces companies activating in the EU to disclose any security incident within three days of finding out . MyHeritage says it has now reached out to a cyber-security firm to help it investigate the breach severity and what other systems the hacker might have accessed . MyHeritage to roll out 2FA The company also promised to roll out a two-factor authentication ( 2FA ) feature for user accounts , so even if the hacker manages to decrypt the hashed passwords , these would be useless without the second-step verification code . It goes without saying that MyHeritage users should change their passwords as soon as possible . The MyHeritage incident marks the biggest data breachAttack.Databreachof the year , and the biggest leakAttack.Databreachsince last year 's Equifax hackAttack.Databreach.
About 33 million records belonging to Dun & Bradstreet have been leakedAttack.Databreach, placing a large portion of the US corporate population at risk . According to independent researcher Troy Hunt , the database is about 52 gigabytes in size and contains just under 33.7 million unique email addresses and other contact information from employees of thousands of large enterprises and government entities . While details are unfolding , the leakAttack.Databreachis thought to be from a database D & B acquired from NetProspex in 2015 . The file is a “ list rental ” file that D & B offers marketers for use for their own email campaigns . It ’ s believed that one of these marketing firms is the source of the leakAttack.Databreachitself having been compromisedAttack.Databreachin some way . `` We 've carefully evaluated the information that was shared with us and it is of a type and in a format that we deliver to customers every day , ” D & B said in a media statement . “ Dun & Bradstreet maintains that neither they or NetProspex suffered a breachAttack.Databreachor caused the leakAttack.Databreach, ” said Stephen Boyer , co-founder and CTO of third-party risk management and security ratings firm BitSight . “ If true and the leakAttack.Databreachstemmed from one of their customers , which represents a new dimension of third-party risk . While customers do n't have ongoing relationships in the way that vendors and suppliers do , they still can pose risk when licensing and buying data in bulk. ” As originally reported by ZDNet , Hunt said in a blog post that he was able to determine that the most records in the database come from the US Department of Defense , with other government and large enterprises following . The worrisome part is the deep bench of information that the records contain . For Wells Fargo , for example , the information is for the C-suite and 45 vice presidents , senior vice presidents , assistant vice presidents and executive vice presidents , all with names and email addresses alongside job titles . `` The market for stolen personal identifiable information continues to be lucrative for attackers to steal and sellAttack.Databreachdata , ” said Lee Weiner , chief product officer at Rapid7 , via email . “ Individuals affected by this breachAttack.Databreachshould continue to be vigilant for piggy-back attacks that can ensue from attackers using this information to engage in phishing tactics with this information to stealAttack.Databreachpasswords and gain accessAttack.Databreachto accounts . '' Those follow-on threats can include business email compromise ( BEC ) . “ This leakAttack.Databreachallows cyber-criminals to carry out whaling attacksAttack.Phishingfor large enterprises , ” said Boyer . “ Some organizations have over 100,000 employee records compromisedAttack.Databreachin this breachAttack.Databreachand may witness an uptake in targeted phishing attacksAttack.Phishingand fraud schemes. ” Hunt noted that the leak is an example of an endemic problem in data management and society . “ We 've lost control of our personal data and…we often do not have any way of feeding back to companies what data we ’ d rather not share , ” he noted . “ Particularly when D & B believe they 're operating legally by selling this information , what chance do we have—either as individuals or corporations—of regaining control of data like this ? Next to zero and about the only thing you can do right now is assess whether you 've been exposed . ”
About 33 million records belonging to Dun & Bradstreet have been leakedAttack.Databreach, placing a large portion of the US corporate population at risk . According to independent researcher Troy Hunt , the database is about 52 gigabytes in size and contains just under 33.7 million unique email addresses and other contact information from employees of thousands of large enterprises and government entities . While details are unfolding , the leakAttack.Databreachis thought to be from a database D & B acquired from NetProspex in 2015 . The file is a “ list rental ” file that D & B offers marketers for use for their own email campaigns . It ’ s believed that one of these marketing firms is the source of the leakAttack.Databreachitself having been compromisedAttack.Databreachin some way . `` We 've carefully evaluated the information that was shared with us and it is of a type and in a format that we deliver to customers every day , ” D & B said in a media statement . “ Dun & Bradstreet maintains that neither they or NetProspex suffered a breachAttack.Databreachor caused the leakAttack.Databreach, ” said Stephen Boyer , co-founder and CTO of third-party risk management and security ratings firm BitSight . “ If true and the leakAttack.Databreachstemmed from one of their customers , which represents a new dimension of third-party risk . While customers do n't have ongoing relationships in the way that vendors and suppliers do , they still can pose risk when licensing and buying data in bulk. ” As originally reported by ZDNet , Hunt said in a blog post that he was able to determine that the most records in the database come from the US Department of Defense , with other government and large enterprises following . The worrisome part is the deep bench of information that the records contain . For Wells Fargo , for example , the information is for the C-suite and 45 vice presidents , senior vice presidents , assistant vice presidents and executive vice presidents , all with names and email addresses alongside job titles . `` The market for stolen personal identifiable information continues to be lucrative for attackers to steal and sellAttack.Databreachdata , ” said Lee Weiner , chief product officer at Rapid7 , via email . “ Individuals affected by this breachAttack.Databreachshould continue to be vigilant for piggy-back attacks that can ensue from attackers using this information to engage in phishing tactics with this information to stealAttack.Databreachpasswords and gain accessAttack.Databreachto accounts . '' Those follow-on threats can include business email compromise ( BEC ) . “ This leakAttack.Databreachallows cyber-criminals to carry out whaling attacksAttack.Phishingfor large enterprises , ” said Boyer . “ Some organizations have over 100,000 employee records compromisedAttack.Databreachin this breachAttack.Databreachand may witness an uptake in targeted phishing attacksAttack.Phishingand fraud schemes. ” Hunt noted that the leak is an example of an endemic problem in data management and society . “ We 've lost control of our personal data and…we often do not have any way of feeding back to companies what data we ’ d rather not share , ” he noted . “ Particularly when D & B believe they 're operating legally by selling this information , what chance do we have—either as individuals or corporations—of regaining control of data like this ? Next to zero and about the only thing you can do right now is assess whether you 've been exposed . ”
About 33 million records belonging to Dun & Bradstreet have been leakedAttack.Databreach, placing a large portion of the US corporate population at risk . According to independent researcher Troy Hunt , the database is about 52 gigabytes in size and contains just under 33.7 million unique email addresses and other contact information from employees of thousands of large enterprises and government entities . While details are unfolding , the leakAttack.Databreachis thought to be from a database D & B acquired from NetProspex in 2015 . The file is a “ list rental ” file that D & B offers marketers for use for their own email campaigns . It ’ s believed that one of these marketing firms is the source of the leakAttack.Databreachitself having been compromisedAttack.Databreachin some way . `` We 've carefully evaluated the information that was shared with us and it is of a type and in a format that we deliver to customers every day , ” D & B said in a media statement . “ Dun & Bradstreet maintains that neither they or NetProspex suffered a breachAttack.Databreachor caused the leakAttack.Databreach, ” said Stephen Boyer , co-founder and CTO of third-party risk management and security ratings firm BitSight . “ If true and the leakAttack.Databreachstemmed from one of their customers , which represents a new dimension of third-party risk . While customers do n't have ongoing relationships in the way that vendors and suppliers do , they still can pose risk when licensing and buying data in bulk. ” As originally reported by ZDNet , Hunt said in a blog post that he was able to determine that the most records in the database come from the US Department of Defense , with other government and large enterprises following . The worrisome part is the deep bench of information that the records contain . For Wells Fargo , for example , the information is for the C-suite and 45 vice presidents , senior vice presidents , assistant vice presidents and executive vice presidents , all with names and email addresses alongside job titles . `` The market for stolen personal identifiable information continues to be lucrative for attackers to steal and sellAttack.Databreachdata , ” said Lee Weiner , chief product officer at Rapid7 , via email . “ Individuals affected by this breachAttack.Databreachshould continue to be vigilant for piggy-back attacks that can ensue from attackers using this information to engage in phishing tactics with this information to stealAttack.Databreachpasswords and gain accessAttack.Databreachto accounts . '' Those follow-on threats can include business email compromise ( BEC ) . “ This leakAttack.Databreachallows cyber-criminals to carry out whaling attacksAttack.Phishingfor large enterprises , ” said Boyer . “ Some organizations have over 100,000 employee records compromisedAttack.Databreachin this breachAttack.Databreachand may witness an uptake in targeted phishing attacksAttack.Phishingand fraud schemes. ” Hunt noted that the leak is an example of an endemic problem in data management and society . “ We 've lost control of our personal data and…we often do not have any way of feeding back to companies what data we ’ d rather not share , ” he noted . “ Particularly when D & B believe they 're operating legally by selling this information , what chance do we have—either as individuals or corporations—of regaining control of data like this ? Next to zero and about the only thing you can do right now is assess whether you 've been exposed . ”
About 33 million records belonging to Dun & Bradstreet have been leakedAttack.Databreach, placing a large portion of the US corporate population at risk . According to independent researcher Troy Hunt , the database is about 52 gigabytes in size and contains just under 33.7 million unique email addresses and other contact information from employees of thousands of large enterprises and government entities . While details are unfolding , the leakAttack.Databreachis thought to be from a database D & B acquired from NetProspex in 2015 . The file is a “ list rental ” file that D & B offers marketers for use for their own email campaigns . It ’ s believed that one of these marketing firms is the source of the leakAttack.Databreachitself having been compromisedAttack.Databreachin some way . `` We 've carefully evaluated the information that was shared with us and it is of a type and in a format that we deliver to customers every day , ” D & B said in a media statement . “ Dun & Bradstreet maintains that neither they or NetProspex suffered a breachAttack.Databreachor caused the leakAttack.Databreach, ” said Stephen Boyer , co-founder and CTO of third-party risk management and security ratings firm BitSight . “ If true and the leakAttack.Databreachstemmed from one of their customers , which represents a new dimension of third-party risk . While customers do n't have ongoing relationships in the way that vendors and suppliers do , they still can pose risk when licensing and buying data in bulk. ” As originally reported by ZDNet , Hunt said in a blog post that he was able to determine that the most records in the database come from the US Department of Defense , with other government and large enterprises following . The worrisome part is the deep bench of information that the records contain . For Wells Fargo , for example , the information is for the C-suite and 45 vice presidents , senior vice presidents , assistant vice presidents and executive vice presidents , all with names and email addresses alongside job titles . `` The market for stolen personal identifiable information continues to be lucrative for attackers to steal and sellAttack.Databreachdata , ” said Lee Weiner , chief product officer at Rapid7 , via email . “ Individuals affected by this breachAttack.Databreachshould continue to be vigilant for piggy-back attacks that can ensue from attackers using this information to engage in phishing tactics with this information to stealAttack.Databreachpasswords and gain accessAttack.Databreachto accounts . '' Those follow-on threats can include business email compromise ( BEC ) . “ This leakAttack.Databreachallows cyber-criminals to carry out whaling attacksAttack.Phishingfor large enterprises , ” said Boyer . “ Some organizations have over 100,000 employee records compromisedAttack.Databreachin this breachAttack.Databreachand may witness an uptake in targeted phishing attacksAttack.Phishingand fraud schemes. ” Hunt noted that the leak is an example of an endemic problem in data management and society . “ We 've lost control of our personal data and…we often do not have any way of feeding back to companies what data we ’ d rather not share , ” he noted . “ Particularly when D & B believe they 're operating legally by selling this information , what chance do we have—either as individuals or corporations—of regaining control of data like this ? Next to zero and about the only thing you can do right now is assess whether you 've been exposed . ”
About 33 million records belonging to Dun & Bradstreet have been leakedAttack.Databreach, placing a large portion of the US corporate population at risk . According to independent researcher Troy Hunt , the database is about 52 gigabytes in size and contains just under 33.7 million unique email addresses and other contact information from employees of thousands of large enterprises and government entities . While details are unfolding , the leakAttack.Databreachis thought to be from a database D & B acquired from NetProspex in 2015 . The file is a “ list rental ” file that D & B offers marketers for use for their own email campaigns . It ’ s believed that one of these marketing firms is the source of the leakAttack.Databreachitself having been compromisedAttack.Databreachin some way . `` We 've carefully evaluated the information that was shared with us and it is of a type and in a format that we deliver to customers every day , ” D & B said in a media statement . “ Dun & Bradstreet maintains that neither they or NetProspex suffered a breachAttack.Databreachor caused the leakAttack.Databreach, ” said Stephen Boyer , co-founder and CTO of third-party risk management and security ratings firm BitSight . “ If true and the leakAttack.Databreachstemmed from one of their customers , which represents a new dimension of third-party risk . While customers do n't have ongoing relationships in the way that vendors and suppliers do , they still can pose risk when licensing and buying data in bulk. ” As originally reported by ZDNet , Hunt said in a blog post that he was able to determine that the most records in the database come from the US Department of Defense , with other government and large enterprises following . The worrisome part is the deep bench of information that the records contain . For Wells Fargo , for example , the information is for the C-suite and 45 vice presidents , senior vice presidents , assistant vice presidents and executive vice presidents , all with names and email addresses alongside job titles . `` The market for stolen personal identifiable information continues to be lucrative for attackers to steal and sellAttack.Databreachdata , ” said Lee Weiner , chief product officer at Rapid7 , via email . “ Individuals affected by this breachAttack.Databreachshould continue to be vigilant for piggy-back attacks that can ensue from attackers using this information to engage in phishing tactics with this information to stealAttack.Databreachpasswords and gain accessAttack.Databreachto accounts . '' Those follow-on threats can include business email compromise ( BEC ) . “ This leakAttack.Databreachallows cyber-criminals to carry out whaling attacksAttack.Phishingfor large enterprises , ” said Boyer . “ Some organizations have over 100,000 employee records compromisedAttack.Databreachin this breachAttack.Databreachand may witness an uptake in targeted phishing attacksAttack.Phishingand fraud schemes. ” Hunt noted that the leak is an example of an endemic problem in data management and society . “ We 've lost control of our personal data and…we often do not have any way of feeding back to companies what data we ’ d rather not share , ” he noted . “ Particularly when D & B believe they 're operating legally by selling this information , what chance do we have—either as individuals or corporations—of regaining control of data like this ? Next to zero and about the only thing you can do right now is assess whether you 've been exposed . ”
Wishbone , the social media-based quiz app for teens and young adults , has been compromisedAttack.Databreach, leading to more than 9.4 million records going up for sale on the Dark Web . The breachAttack.Databreachgave the attackers accessAttack.Databreachto Wishbone users ’ user names , any real or nicknames provided by users during account registration , email addresses and telephone numbers , according to an email sent by the company to users , posted to Pastebin . According to independent researcher Troy Hunt , the database was a MongoDB file that may have been inadvertently left openAttack.Databreachto the internet . The leakAttack.Databreachmay have stemmed from a vulnerability in a Wishbone API , the company confirmed to Motherboard—one that the company has now closed , it said . Parents should look through the settings of Wishbone , and any other app their children are using , to see if any personal information is stored in them . And , having a talk with kids about the dangers of exposingAttack.Databreachinformation should be at the top of the to-do list . Hunt has also published the leakAttack.Databreachto his searchable HaveIBeenPwned database , so parents can find out if their child is a victim . “ Teenagers today are constantly connected and sharing all aspects of their daily life is normal as there is a lot of peer pressure to participate in social apps , ” said Sanjay Kalra , co-founder and chief product officer at Lacework , a provider of cloud security solutions . “ Being a parent of [ a ] teenager in this hyper-social environment is a scary aspect . You can not control information once exposed . Parents should be in constant communication with their teenagers , explaining the risks associated with information sharing and training them on basics of internet security . They should be educating them on how to use multiple strong passwords , anonymization of the data and identities and long-term effects of having personal aspects of life in public domain . ”
Wishbone , the social media-based quiz app for teens and young adults , has been compromisedAttack.Databreach, leading to more than 9.4 million records going up for sale on the Dark Web . The breachAttack.Databreachgave the attackers accessAttack.Databreachto Wishbone users ’ user names , any real or nicknames provided by users during account registration , email addresses and telephone numbers , according to an email sent by the company to users , posted to Pastebin . According to independent researcher Troy Hunt , the database was a MongoDB file that may have been inadvertently left openAttack.Databreachto the internet . The leakAttack.Databreachmay have stemmed from a vulnerability in a Wishbone API , the company confirmed to Motherboard—one that the company has now closed , it said . Parents should look through the settings of Wishbone , and any other app their children are using , to see if any personal information is stored in them . And , having a talk with kids about the dangers of exposingAttack.Databreachinformation should be at the top of the to-do list . Hunt has also published the leakAttack.Databreachto his searchable HaveIBeenPwned database , so parents can find out if their child is a victim . “ Teenagers today are constantly connected and sharing all aspects of their daily life is normal as there is a lot of peer pressure to participate in social apps , ” said Sanjay Kalra , co-founder and chief product officer at Lacework , a provider of cloud security solutions . “ Being a parent of [ a ] teenager in this hyper-social environment is a scary aspect . You can not control information once exposed . Parents should be in constant communication with their teenagers , explaining the risks associated with information sharing and training them on basics of internet security . They should be educating them on how to use multiple strong passwords , anonymization of the data and identities and long-term effects of having personal aspects of life in public domain . ”
A report released on Monday by The Centre for Internet and Society reveals that over 135 million records from India 's Aadhaar national ID systems have already leakedAttack.Databreachonline . The leaksAttack.Databreachdid n't take place because of a flaw in the national Aadhaar system , but through government agencies that handle Aadhar data . According to the report , just four government programs are responsible for leakingAttack.Databreacha whopping number of 135 million records . The programs mentioned in the report are India 's National Social Assistance Programme ( NSAP ) , the National Rural Employment Guarantee Scheme ( NREGA ) , the Govt . of Andhra Pradesh 's Chandranna Bima Scheme , and the Govt . of Andhra Pradesh 's Daily Online Payment Reports of NREGA . The prevalence of Aadhaar data is how The Centre for Internet and Society has discovered the leakAttack.Databreach. Improperly configured systems exposedAttack.Databreachthe details of program participants on the Internet . While the full Aadhaar database was never exposedAttack.Databreach, details in the government program databases allow a fraudster to tie a person 's leaked details ( names , addresses , phone numbers ) to an Aadhaar 12-digit ID . If enough of these details leakAttack.Databreachin different places , fraudster can build comprehensive profiles on Indian citizens , even recreating the Aadhaar database themselves . For its part , the Indian government has admitted that some of the Aadhaar database has leakedAttack.Databreachonline through its ministries , said it started investigations , and is already preparing changes to Aadhaa'rs security policies . Right now , because of the massive leakAttack.Databreachof 135 million details , including Aadhaar IDs , Indians stand to become victims of financial fraud . In the future , as other government programs leakAttack.Databreachmore data , including biometrics , the problem will pass the point where the government could do anything to fixVulnerability-related.PatchVulnerabilityit .
A report released on Monday by The Centre for Internet and Society reveals that over 135 million records from India 's Aadhaar national ID systems have already leakedAttack.Databreachonline . The leaksAttack.Databreachdid n't take place because of a flaw in the national Aadhaar system , but through government agencies that handle Aadhar data . According to the report , just four government programs are responsible for leakingAttack.Databreacha whopping number of 135 million records . The programs mentioned in the report are India 's National Social Assistance Programme ( NSAP ) , the National Rural Employment Guarantee Scheme ( NREGA ) , the Govt . of Andhra Pradesh 's Chandranna Bima Scheme , and the Govt . of Andhra Pradesh 's Daily Online Payment Reports of NREGA . The prevalence of Aadhaar data is how The Centre for Internet and Society has discovered the leakAttack.Databreach. Improperly configured systems exposedAttack.Databreachthe details of program participants on the Internet . While the full Aadhaar database was never exposedAttack.Databreach, details in the government program databases allow a fraudster to tie a person 's leaked details ( names , addresses , phone numbers ) to an Aadhaar 12-digit ID . If enough of these details leakAttack.Databreachin different places , fraudster can build comprehensive profiles on Indian citizens , even recreating the Aadhaar database themselves . For its part , the Indian government has admitted that some of the Aadhaar database has leakedAttack.Databreachonline through its ministries , said it started investigations , and is already preparing changes to Aadhaa'rs security policies . Right now , because of the massive leakAttack.Databreachof 135 million details , including Aadhaar IDs , Indians stand to become victims of financial fraud . In the future , as other government programs leakAttack.Databreachmore data , including biometrics , the problem will pass the point where the government could do anything to fixVulnerability-related.PatchVulnerabilityit .
Another presidential election , another massive data dumpAttack.Databreachseemingly intended to sabotage a center-left candidate . But in the case of France 's impending runoff , slated for Sunday , the latest leakAttack.Databreachof emails appears far more slap-dash than the Russian hacks and leaksAttack.Databreachthat plagued Hillary Clinton 's campaign . And in this case , they 're timed to prevent the target of those leaks from even having a chance to respond . On Friday , a collection of links to torrent files appeared on the anonymous publishing site PasteBin . The 9GB trove purports to be an archive of leaked emails from the party of Emmanuel Macron , the left-leaning candidate currently favored to win France 's impending runoff election against far-right opponent Marine Le Pen . The latest data dumpAttack.Databreachcomes less than 48 hours before France 's election , possibly too late to shift its outcome—at least to the degree that the hacks of the DNC and Clinton campaign chairman John Podesta did in the months leading up to the US election . Its timing so close to the runoff could still prove strategic , as French law forbids candidates from speaking publicly for two days ahead of an election . That timing could prevent Macron himself from responding to any scandal that surfaces in the data dumpAttack.Databreach, real or fabricated . In a statement , Macron ’ s political party confirmed that hackers had compromisedAttack.Databreachit . `` The En Marche party has been the victim of a massive , coordinated act of hackingAttack.Databreach, in which diverse internal information ( mails , documents , accounting , contracts ) have been broadcast this evening on social networks , '' reads a public statement in French from the Macron campaign . `` The files which are circulating were obtainedAttack.Databreacha few weeks ago thanks to the hackingAttack.Databreachof the professional and personal email accounts of several members of the campaign . '' Late last month , the security firm Trend Micro noted in a report that the Macron campaign appeared to be a target of the Russian-government-linked hacker group Fancy Bear , also known as Pawn Storm or APT 28 . The firm 's researchers found a phishing domain created by the hacker group in March , designed to target the campaign by impersonatingAttack.Phishingthe site that En March uses for cloud data storage . At the time , the Macron campaign claimed that that hacking attempts had failed . On Friday morning , users of the anonymous forum 4Chan had also purported to have published evidence of Macron 's tax evasion , though those claims were also unverified , and it 's not clear if they 're connected to the current leak . In the wake of Russian hackers ' attempt to sway the US election , which remains the subject of two Congressional investigations , the cybersecurity community has warned that the Kremlin may attempt similar tricks to swing elections towards its favored candidates in the French and upcoming German elections , too . Former British intelligence staffer Matt Tait warned that regardless of what it contains , the simple fact of the data dumpAttack.Databreachachieves certain objectives . `` By all means , look through them , '' he wrote on Twitter . `` But do [ so ] with your eyes open and knowing that you 're being played for free negative coverage/headlines . '' The Macron campaign compared the hacking directly to the hacker targeting of Clinton campaign . `` Intervening in the last hour of an official campaign , this operation clearly seeks to destabilize democracy , as already seen in the United States ' last president campaign , '' the statement reads . `` We can not tolerate that the vital interests of democracy are thus endangered . ''
Hackers have been trying to blackmailAttack.Ransompatients of a Lithuanian plastic surgery clinic , by threatening to publish their nude “ before and after ” photos online . The photos were stolenAttack.Databreachearlier this year , along with other sensitive data – passport scans , national insurance numbers , etc – from the servers of Grozio Chirurgija , which has clinics in Vilnius and Kaunas . According to The Guardian , the stolen data was first offered for sale in March . At that time , the hackers , who call themselves “ Tsar Team , ” released a small portion of the database to prove the veracity of their claims and to entice buyers . They asked forAttack.Ransom300 bitcoin for the entire lot , and at the same time contacted some of the affected patients directly , offering to delete the sensitive data for a sum that varied between €50 and €2,000 ( in bitcoin ) . Apparently , among the patients of the clinic were also celebrities , both Lithuanian and not , and individuals from various European countries , including 1,500 from the UK . It is unknown if any of them paid the ransomAttack.Ransom, but the clinic did not try to buy back the stolen data . Instead , they called in the Lithuanian police , CERT and other authorities to help them prevent the spread of the data online , and to find the culprits . They ’ ve also asked the affected patients to notify the police if they got a ransom requestAttack.Ransomfrom the hackers ; to notify news portals , forums or social networking sites of any links to the stolen data that may have been published in the comments on their sites and ask them to remove them ; and do the same if they find a link through Google Search . In the meantime , the hackers decided to leakAttack.Databreachonline over 25,000 of the private photos they have stolenAttack.Databreach, more than likely in an attempt to force the affected patients ’ hand and get at least some money . It ’ s interesting to note that the name of the hacker group – Tsar Team – is also a name that has been associate with the Pawn Storm attackers ( aka APT28 , aka Sofacy ) , a Russian cyberespionage group that has targeted a wide variety of high-profile targets , including the NATO , European governments , the White House , and so on . It is unclear , though , if this is the same group . Given that it is a very unusual target for APT28 , it ’ s possible that these attackers have simply used the name to add weight to their demands .