Geodata betrayed and members of the military and secret service agents 

B2B Cyber ​​Security ShortNews

Share post

Strava, an online service for athletes, has exposed sensitive information about military and intelligence officials by storing and disclosing its customers' workout data. This is reported by the Israeli newspaper Haaretz, citing the FakeReporter portal. The maps with running routes and times were visible to everyone via detours.

The Strava app vulnerability, uncovered by Israeli open-source investigative group FakeReporter, also exposed a number of highly sensitive locations in Israel, including the exact locations of army and air force bases, Mossad headquarters and military intelligence bases.

With a few tricks, it was possible to find track segments in Israeli military and secret service facilities on Strava and get personal data on about 100 people. Strava did not have sufficient protection against this. Users could not prevent this even with the strictest privacy settings.

Strava Privacy Gap

“The Strava privacy breach is a prime example of how cybercriminals use seemingly harmless applications and infrastructure to obtain sensitive information about other users. The fact that this isn't the first time Strava has come under fire over such a bug is all the more surprising, and shows that companies - no matter how well-known and popular their platform may be - still have a lot of work to do in order to secure their services. All too often, security and privacy are an afterthought in the software development process,” said Ian McShane, Arctic Wolf vice president, strategy.

IoT devices and wearables

“With the proliferation of IoT devices and wearables, the risk of criminals gaining access to private individuals' data is also increasing. Even if they assume their information is protected and the device or app settings indicate the information is private. It is the responsibility of the companies that develop and sell these devices to improve security. They must ensure that criminals cannot use simple tricks such as manipulating a GPS-tracked running unit to gain access to personal data, which could then be used for phishing campaigns or even more questionable activities.”

More at ArcticWolf.com

 


About Arctic Wolf

Arctic Wolf is a global leader in security operations, providing the first cloud-native security operations platform to mitigate cyber risk. Based on threat telemetry spanning endpoint, network and cloud sources, the Arctic Wolf® Security Operations Cloud analyzes more than 1,6 trillion security events per week worldwide. It provides company-critical insights into almost all security use cases and optimizes customers' heterogeneous security solutions. The Arctic Wolf platform is used by more than 2.000 customers worldwide. It provides automated threat detection and response, enabling organizations of all sizes to set up world-class security operations at the push of a button.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more