/

Mobile Drip Data Breach: What & How It Happened?

Mobile Drip Data Breach: What & How It Happened?

Twingate Team

Jun 22, 2024

In May 2019, ApexSMS Inc., also known as Mobile Drip, experienced a data breach due to an unprotected database. The breach exposed numerous records containing personal information. The company was found to have connections to various dubious activities. After the issue was reported, Mobile Drip engaged an outside legal firm to investigate and secured the misconfigured database.

How many accounts were compromised?

The breach impacted data related to 80 million individuals.

What data was leaked?

The data exposed in the breach included hashed email addresses, names, city locations, IP addresses, phone numbers, and carrier networks for mobile.

How was Mobile Drip hacked?

The ApexSMS data breach occurred due to an unprotected MongoDB database, which led to the exposure of over 80 million records. The breach was discovered by researcher Bob Diachenko, who reported the issue to Mobile Drip. The exact method of infiltration remains unclear, but the company has since engaged an outside legal firm to investigate the matter and secure the misconfigured database.

Mobile Drip's solution

In response to the data breach, Mobile Drip took action by engaging an outside legal firm to investigate the matter. Although specific enhanced security measures were not detailed, the company also planned to perform a security audit with the assistance of a cybersecurity firm to help prevent future hacking incidents.

How do I know if I was affected?

It is not mentioned whether Mobile Drip reached out to affected users. If you believe you may have been affected by the breach, you can visit HaveIBeenPwned to check your credentials.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for any accounts that may have been affected. Make sure the new passwords are strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on your affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report it immediately to the respective platform.

For more specific help and instructions regarding Mobile Drip's data breach, please contact Mobile Drip's support directly.

Where can I go to learn more?

If you want to find more information on the Mobile Drip data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

Mobile Drip Data Breach: What & How It Happened?

Mobile Drip Data Breach: What & How It Happened?

Twingate Team

Jun 22, 2024

In May 2019, ApexSMS Inc., also known as Mobile Drip, experienced a data breach due to an unprotected database. The breach exposed numerous records containing personal information. The company was found to have connections to various dubious activities. After the issue was reported, Mobile Drip engaged an outside legal firm to investigate and secured the misconfigured database.

How many accounts were compromised?

The breach impacted data related to 80 million individuals.

What data was leaked?

The data exposed in the breach included hashed email addresses, names, city locations, IP addresses, phone numbers, and carrier networks for mobile.

How was Mobile Drip hacked?

The ApexSMS data breach occurred due to an unprotected MongoDB database, which led to the exposure of over 80 million records. The breach was discovered by researcher Bob Diachenko, who reported the issue to Mobile Drip. The exact method of infiltration remains unclear, but the company has since engaged an outside legal firm to investigate the matter and secure the misconfigured database.

Mobile Drip's solution

In response to the data breach, Mobile Drip took action by engaging an outside legal firm to investigate the matter. Although specific enhanced security measures were not detailed, the company also planned to perform a security audit with the assistance of a cybersecurity firm to help prevent future hacking incidents.

How do I know if I was affected?

It is not mentioned whether Mobile Drip reached out to affected users. If you believe you may have been affected by the breach, you can visit HaveIBeenPwned to check your credentials.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for any accounts that may have been affected. Make sure the new passwords are strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on your affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report it immediately to the respective platform.

For more specific help and instructions regarding Mobile Drip's data breach, please contact Mobile Drip's support directly.

Where can I go to learn more?

If you want to find more information on the Mobile Drip data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Mobile Drip Data Breach: What & How It Happened?

Twingate Team

Jun 22, 2024

In May 2019, ApexSMS Inc., also known as Mobile Drip, experienced a data breach due to an unprotected database. The breach exposed numerous records containing personal information. The company was found to have connections to various dubious activities. After the issue was reported, Mobile Drip engaged an outside legal firm to investigate and secured the misconfigured database.

How many accounts were compromised?

The breach impacted data related to 80 million individuals.

What data was leaked?

The data exposed in the breach included hashed email addresses, names, city locations, IP addresses, phone numbers, and carrier networks for mobile.

How was Mobile Drip hacked?

The ApexSMS data breach occurred due to an unprotected MongoDB database, which led to the exposure of over 80 million records. The breach was discovered by researcher Bob Diachenko, who reported the issue to Mobile Drip. The exact method of infiltration remains unclear, but the company has since engaged an outside legal firm to investigate the matter and secure the misconfigured database.

Mobile Drip's solution

In response to the data breach, Mobile Drip took action by engaging an outside legal firm to investigate the matter. Although specific enhanced security measures were not detailed, the company also planned to perform a security audit with the assistance of a cybersecurity firm to help prevent future hacking incidents.

How do I know if I was affected?

It is not mentioned whether Mobile Drip reached out to affected users. If you believe you may have been affected by the breach, you can visit HaveIBeenPwned to check your credentials.

What should affected users do?

In general, affected users should:

  1. Change Your Passwords: Immediately update your passwords for any accounts that may have been affected. Make sure the new passwords are strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on your affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report it immediately to the respective platform.

For more specific help and instructions regarding Mobile Drip's data breach, please contact Mobile Drip's support directly.

Where can I go to learn more?

If you want to find more information on the Mobile Drip data breach, check out the following news articles: