Internet

They have stolen your Twitter data and threaten to sell it

They threaten to sell stolen Twitter data

But what exactly is the data they have stolen and are now threatening to sell? There are included both public and private data. For example, the email address, full names, username, number of followers, phone number or date of account creation.

All this they managed to extract by a 2021 API vulnerability. That bug has already been fixed, but it did not prevent all that data from already being leaked. Now they threaten to put them up for sale on the Internet and that Twitter will have to face a fine for violating the GDPR privacy law that we have in Europe.

They assure that the fine, taking into account something similar that happened with Facebook, could be higher than 200 million euros. What they offer is that Twitter is the one who pays for this data and thus avoid the fine and that it leaks on the Internet. They ask for $200,000 (somewhat less than €200,000 at the current exchange rate) for deleting the data and forgetting everything.

If Twitter doesn’t pay the blackmail, they say they’re going to put all that data up for sale to anyone who wants it. The price is $60,000 per sale. That is, 60,000 for each person who decides to pay to obtain that stolen data from the social network.

Vulnerability in Twitter

Tips so that your data is not in danger

In this case it is a data breach that has affected the social network due to a specific vulnerability. It is not about user errors, as it happens in many other leaks at a private level. Even so, it is worth taking into account some tips to avoid leaking sensitive information.

The first thing is that you must take into account the importance of do not make information public that can become sensitive. For example, avoid linking your phone number to any platform where you sign up, whenever possible. The same with the email account. You can always create alternate email accounts.

It is also essential that you use strong passwords and be informed of possible vulnerabilities that may exist to change them as soon as possible. It is the main security barrier and you should never make mistakes in that regard. They can take very little time to steal a password, so it’s a good idea to change it from time to time and always use a reliable one.

On the other hand, one more piece of advice is to always use official social media applications and never log in through links that may be fraudulent. That will help protect your data and not put your privacy at risk when using Twitter or any other platform.

In short, as you can see, your Twitter data could be in danger. It is not a user-level error, but a vulnerability that affected the social network and now they threaten to sell all the information.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *