/

What happened in the Covve data breach?

What happened in the Covve data breach?

Twingate Team

Mar 26, 2024

In May 2020, the Covve contacts app experienced a data breach, exposing a large amount of personal information. The breach, initially referred to as "db8151dd," was traced back to Covve, which acknowledged the security incident. The breach raised concerns about data privacy and the security measures in place to protect sensitive information.

How many accounts were compromised?

The breach impacted data related to approximately 23 million individuals.

What data was leaked?

The data exposed in the breach consisted of email addresses, job titles, names, phone numbers, physical addresses, and social media profiles.

How was Covve hacked?

Unauthorized access to a specific legacy system related to the retired Covve web app led to the breach of user data, compromising contact details such as names and contact information. However, the data could not be directly associated with specific users, and no passwords were compromised. The incident was isolated to the decommissioned system, and external security assessments confirmed no further risks.

Covve's solution

In response to the data breach, Covve isolated the security incident, confirmed that the decommissioned system posed no further risk, and conducted extensive external security assessments to ensure no further risks were present. Covve also worked with security experts and advisors to implement additional processes and controls to guard against similar incidents in the future. Furthermore, Covve informed their users about the security incident and followed best practices in process and control, as well as in the choice and architecture of its solutions. Regular third-party audits and a stringent privacy policy in line with GDPR were also part of Covve's commitment to privacy and security.

How do I know if I was affected?

Covve has not explicitly mentioned reaching out to affected users. However, if you're a Covve user and want to check if your data was affected, you may visit HaveIBeenPwned.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for any accounts that may have been affected. Make sure the new passwords are strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on your accounts whenever possible. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Contact Covve's Support: For specific advice on Covve's data breach, reach out to Covve's support team.

Where can I go to learn more?

If you want to find more information on the Covve data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

What happened in the Covve data breach?

What happened in the Covve data breach?

Twingate Team

Mar 26, 2024

In May 2020, the Covve contacts app experienced a data breach, exposing a large amount of personal information. The breach, initially referred to as "db8151dd," was traced back to Covve, which acknowledged the security incident. The breach raised concerns about data privacy and the security measures in place to protect sensitive information.

How many accounts were compromised?

The breach impacted data related to approximately 23 million individuals.

What data was leaked?

The data exposed in the breach consisted of email addresses, job titles, names, phone numbers, physical addresses, and social media profiles.

How was Covve hacked?

Unauthorized access to a specific legacy system related to the retired Covve web app led to the breach of user data, compromising contact details such as names and contact information. However, the data could not be directly associated with specific users, and no passwords were compromised. The incident was isolated to the decommissioned system, and external security assessments confirmed no further risks.

Covve's solution

In response to the data breach, Covve isolated the security incident, confirmed that the decommissioned system posed no further risk, and conducted extensive external security assessments to ensure no further risks were present. Covve also worked with security experts and advisors to implement additional processes and controls to guard against similar incidents in the future. Furthermore, Covve informed their users about the security incident and followed best practices in process and control, as well as in the choice and architecture of its solutions. Regular third-party audits and a stringent privacy policy in line with GDPR were also part of Covve's commitment to privacy and security.

How do I know if I was affected?

Covve has not explicitly mentioned reaching out to affected users. However, if you're a Covve user and want to check if your data was affected, you may visit HaveIBeenPwned.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for any accounts that may have been affected. Make sure the new passwords are strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on your accounts whenever possible. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Contact Covve's Support: For specific advice on Covve's data breach, reach out to Covve's support team.

Where can I go to learn more?

If you want to find more information on the Covve data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

What happened in the Covve data breach?

Twingate Team

Mar 26, 2024

In May 2020, the Covve contacts app experienced a data breach, exposing a large amount of personal information. The breach, initially referred to as "db8151dd," was traced back to Covve, which acknowledged the security incident. The breach raised concerns about data privacy and the security measures in place to protect sensitive information.

How many accounts were compromised?

The breach impacted data related to approximately 23 million individuals.

What data was leaked?

The data exposed in the breach consisted of email addresses, job titles, names, phone numbers, physical addresses, and social media profiles.

How was Covve hacked?

Unauthorized access to a specific legacy system related to the retired Covve web app led to the breach of user data, compromising contact details such as names and contact information. However, the data could not be directly associated with specific users, and no passwords were compromised. The incident was isolated to the decommissioned system, and external security assessments confirmed no further risks.

Covve's solution

In response to the data breach, Covve isolated the security incident, confirmed that the decommissioned system posed no further risk, and conducted extensive external security assessments to ensure no further risks were present. Covve also worked with security experts and advisors to implement additional processes and controls to guard against similar incidents in the future. Furthermore, Covve informed their users about the security incident and followed best practices in process and control, as well as in the choice and architecture of its solutions. Regular third-party audits and a stringent privacy policy in line with GDPR were also part of Covve's commitment to privacy and security.

How do I know if I was affected?

Covve has not explicitly mentioned reaching out to affected users. However, if you're a Covve user and want to check if your data was affected, you may visit HaveIBeenPwned.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for any accounts that may have been affected. Make sure the new passwords are strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on your accounts whenever possible. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Contact Covve's Support: For specific advice on Covve's data breach, reach out to Covve's support team.

Where can I go to learn more?

If you want to find more information on the Covve data breach, check out the following news articles: