In 2013 and 2014 Internet service company Yahoo was subjected to two of the largest data breaches on record. Neither breach was revealed publicly until September 2016.

The 2013 data breach occurred on Yahoo servers in August 2013 and affected all three billion user accounts. The 2014 breach affected over 500 million user accounts. Both breaches are considered the largest ever discovered and included names, email addresses, phone numbers, birth dates, and security questions—both encrypted and unencrypted. When Yahoo made the breaches public in 2016, they acknowledged being aware of the second intrusion since 2014.

These incidents not only led to the indictment of four individuals linked to the latter breach, including Karim Baratov who received a five-year prison sentence but also prompted widespread criticism of Yahoo for their delayed response. The fallout included a $117.5 million class-action lawsuit settlement, a $35 million SEC fine, scrutiny by U.S. Congress members, and significant implications for Verizon Communication's acquisition of Yahoo.

August 2013 breach edit

The first data breach occurred on Yahoo servers in August 2013.[1] and affected all three billion user accounts.[2][3] No information has been released about the method used and former CEO of Yahoo Mayer testified before congress in 2017 that Yahoo had been unable to determine who perpetrated the 2013 breach.[4]

Late 2014 breach edit

According to the U.S Department of Justice Indictment, during November or December 2014 Alexey Belan copied a November 2014 backup of Yahoo's User Account Database, containing details of over 500 million accounts to a computer under his control.[5] The User Account Database included data from over 500 million user accounts, including account names, email addresses, telephone numbers, dates of birth, hashed passwords, and in some cases, encrypted or unencrypted security questions and answers through manipulated web cookies.[6][7][8] The majority of Yahoo's passwords used the bcrypt hashing algorithm, which is considered difficult to crack, with the rest using the older MD5 algorithm, which can be broken rather quickly.[9]

From October 2014 to at least November 2016, Belan and at least two others accessed user account information and contents for various unlawful actions including searching emails for gift voucher codes, deliberately targeting the accounts of persons of interest, improving the search ranking of businesses they had an interest in, and using the Yahoo data to breach accounts on other platforms such as Gmail.[5] As part of this process, the hackers enlisted a Canadian hacker, Karim Baratov, to break into accounts on other platforms.[10]

July 2016 to October 2017: Public Disclosures edit

In June 2016, it was reported that account names and passwords for about 200 million Yahoo accounts were presented for sale on the darknet market site, "TheRealDeal".[11] Yahoo stated it was aware of the data and were evaluating it, cautioning users about the situation but did not reset account passwords at that time.[11]

Yahoo officially reported the 2014 breach to the public on September 22, 2016. Yahoo's actions to deal with the breach included invalidating unencrypted security questions and answers and asking potentially affected users to change their passwords.[12] Yahoo also claimed that there was no evidence that the attackers were still in the system.[12] The Federal Bureau of Investigation (FBI) confirmed that it was investigating the matter.[13]

In its November 2016 SEC filing, Yahoo reported they had been aware of an intrusion into their network in 2014, but had not understood the extent of the breach until it began investigation of a separate data breach incident around July 2016.[14][15] Yahoo's previous SEC filing on September 9, prior to the breach announcement, had stated that it was not aware of any "security breaches" or "loss, theft, unauthorized access or acquisition" of user data.[16] The filing noted that the company believed the data breach had been conducted through a cookie-based attack that allowed hackers to authenticate as any other user without their password.[14][17][18] (In a regulatory filing in 2017, Yahoo reported that 32 million accounts were accessed through this cookie-based attack through 2015 and 2016.[19])

In December 2016, Yahoo disclosed the 2013 breach, and that one billion user accounts had been compromised.[20] Almost a year later, in October 2017 they revised that estimate and reported that all three billion user accounts had been compromised in the breach.[20]

Yahoo's internal review of the situation found that Mayer and other key executives knew of the intrusions but failed to inform the company or take steps to prevent further breaches. The review led to the resignation of the company's General Counsel, Ronald S. Bell by March 2017, and Mayer's equity compensation bonus for 2016 and 2017 was pulled.[21]

Prosecution edit

On March 15, 2017 the FBI officially charged the 2014 breach to four men, including two that work for Russia's Federal Security Service (FSB). In its statement, the FBI said "The criminal conduct at issue, carried out and otherwise facilitated by officers from an FSB unit that serves as the FBI's point of contact in Moscow on cybercrime matters, is beyond the pale."[22] The four men accused include Alexsey Belan, a hacker on the FBI Ten Most Wanted Fugitives list, FSB agents Dmitry Dokuchaev and Igor Sushchin who the FBI accused of paying Belan and other hackers to conduct the hack, and Canadian hacker Karim Baratov who the FBI claimed was paid by Dokuchaev and Sushchin to use data obtained by the Yahoo breaches to breach into about 80 non-Yahoo accounts of specific targets.[23]

Baratov, the only man arrested, was extradited to the United States. He pled guilty, admitting to hacking into at least 80 email accounts on behalf of Russian contacts. He was charged with nine counts of hacking, and in May 2018 sentenced to 5 years in prison and ordered to pay US$2.25 million and restitution to his victims.[24] His memoir, written after his release, describes a party lifestyle funded by hacking into email accounts of thousands of people.[25]

Reactions and Criticism edit

Yahoo's delay in discovering and reporting these breaches, as well as implementing improved security features, has roundly criticised at all levels.[26]

Verizon Communications deal edit

Prior to the announcement of the breaches Verizon Communications had entered into negotiations and approval to purchase a portion of the Yahoo properties for $4.8 billion, with the deal set to close in March 2017.[27] Verizon only become aware of the 2014 breach just two days prior to the Yahoo's September announcement.[13] CEO Lowell McAdam said he wasn't shocked by the hack, saying "we all live in an internet world, it's not a question of if you're going to get hacked but when you are going to get hacked".[28] In February 2017, Verizon and Yahoo announced that the deal will still go forward, but dropping the sale price by $350 million, down to $4.48 billion.[29] The deal officially closed at this price in June 2017, with Marissa Mayer stepping down as CEO following the closure.[30] Verizon and Yahoo agreed to jointly share ongoing costs for the government investigation of the breaches under this new term.[31] The Yahoo company, which still held those properties not purchased by Verizon, was renamed to Altaba in June 2017.[32] As Altaba was the 'original company', it was Altaba that was subject to a later $35 million fine from the SEC rather than Verizon.[33]

United States government edit

In a letter to Yahoo CEO Marissa Mayer, six Democratic U.S. Senators (Elizabeth Warren, Patrick Leahy, Al Franken, Richard Blumenthal, Ron Wyden and Ed Markey) demanded answers on when Yahoo discovered the last 2014 breach, and why it took so long to disclose it to the public, calling the time lag between the security breach and its disclosure 'unacceptable'.[34][35][36] On September 26, 2016, democratic senator Mark Warner asked the U.S. Securities and Exchange Commission (SEC) to investigate whether Yahoo and its senior executives fulfilled their obligations under federal securities laws to properly disclose the attack. In 2017, the SEC announced a US$35 million fine against Altaba for failure to disclose the 2014 breach in a timely manner.[37][38]

Class action lawsuits edit

By November 9, 2016, it was reported that 23 lawsuits related to the late 2014 breach had been filed against Yahoo so far.[15] In one lawsuit, filed in the U.S. District Court for the Southern District of California in San Diego, the plaintiffs contend that the hack caused an "intrusion into personal financial matters."

Five of these 23 cases were combined into a single suit in early December 2016.[39][40] The case was later amended to include the updated breach information following Yahoo's announcement about the August 2013 breach[41] Before trial could commence, Verizon and Altaba agreed to split the cost of a US$50 million settlement in October 2018 with those in the class action (an estimated 200 million total users), along with providing two years of free credit monitoring through AllClear ID.[42] Judge Koh rejected the settlement offer, questioning the lack of transparency of the details of the settlements, as well as high costs recouped by the lawyers through the settlement.[43] Yahoo eventually agreed to settle for $117.5 million in April 2019, again offering affected users credit monitoring or a cash payout dependent on the number of respondents in the class.[44]

International edit

Foreign governments have also shown concerns on the several data breaches. On October 28, the European privacy regulators "Article 29 Working Party" outlined concerns about the 2014 data breach as well as allegations that the company built a system that scanned customers' incoming emails at the request of U.S. intelligence services in a letter[45] to Yahoo.[46] They asked Yahoo to communicate all aspects of the data breach to the EU authorities, to notify the affected users of the "adverse effects" and to cooperate with all "upcoming national data protection authorities' enquiries and/or investigations".[47] In late November, Ireland's Data Protection Commissioner (DPC), the lead European regulator on privacy issues for Yahoo whose European headquarters are in Dublin, said that it had stepped up its examination of the breach, that it was awaiting information from Yahoo on allegations that it helped the U.S. government scan users' emails, and that Yahoo was not investigating the breach but just examining it.[48] Germany's Federal Office for Information Security criticized Yahoo following the December 2016 announcement, stating "security is not a foreign concept", and warned government and other German users to seek email and Internet solutions from companies with better security approaches.[49]

References edit

  1. ^ Goel, Vindu (December 14, 2016). "Yahoo Says 1 Billion User Accounts Were Hacked". The New York Times. Archived from the original on December 14, 2016. Retrieved December 14, 2016.
  2. ^ McMillan, Robert; Knutson, Ryan (October 3, 2017). "Yahoo Triples Estimate of Breached Accounts to 3". The Wall Street Journal. Archived from the original on January 26, 2021. Retrieved October 3, 2017.
  3. ^ Haselton, Todd (October 3, 2017). "Yahoo just said every single account was affected by 2013 attack — 3 billion in all". CNBC. Archived from the original on October 3, 2017. Retrieved October 3, 2017.
  4. ^ Shabad, Rebecca (November 8, 2017). "Yahoo hack, Equifax data breach hearing: Richard Smith and Marissa Mayer will testify to Senate Commerce Committee". www.cbsnews.com. Retrieved March 26, 2024.
  5. ^ a b U.S. Department of Justice. "Indictment". Department of Justice. Retrieved March 26, 2024.
  6. ^ Newcomb, Alyssa (September 22, 2016). "Yahoo Says 'State-Sponsored Actor' Hacked 500M Accounts". NBC News. Archived from the original on September 22, 2016. Retrieved September 22, 2016.
  7. ^ "Account Security Issue FAQs". Yahoo!. Archived from the original on September 22, 2016. Retrieved September 23, 2016.
  8. ^ Shankar, Nithya, and Zareef Mohammed. “Surviving Data Breaches: A Multiple Case Study Analysis.” Journal of comparative international management 23.1 (2020): 35–54. Web.
  9. ^ Goodin, Dan (September 22, 2016). "Yahoo says half a billion accounts breached by nation-sponsored hackers". Ars Technica. Archived from the original on December 15, 2016. Retrieved December 15, 2016.
  10. ^ Perlroth, Nicole; Goel, Vindu (September 28, 2016). "Defending Against Hackers Took a Back Seat at Yahoo, Insiders Say". The New York Times. Archived from the original on December 15, 2016. Retrieved December 15, 2016.
  11. ^ a b Cox, Joseph (August 1, 2016). "Yahoo 'Aware' Hacker Is Advertising 200 Million Supposed Accounts on Dark Web". Vice. Archived from the original on December 15, 2016. Retrieved December 16, 2016.
  12. ^ a b "An Important Message to Yahoo Users on Security". www.businesswire.com. September 22, 2016. Retrieved March 26, 2024.
  13. ^ a b "Yahoo 'state' hackers stole data from 500 million users". BBC News. September 23, 2016. Archived from the original on September 23, 2016. Retrieved September 23, 2016.
  14. ^ a b "Yahoo discovered hack leading to major data breach two years before it was disclosed". The Washington Post. Archived from the original on November 11, 2016. Retrieved November 10, 2016.
  15. ^ a b Goel, Vindu (November 10, 2016). "Yahoo Employees Knew in 2014 About State-Sponsored Hacker Attack". The New York Times. Archived from the original on November 10, 2016. Retrieved November 10, 2016.
  16. ^ McMillan, Robert. "Yahoo Hackers Were Criminals Rather Than State-Sponsored, Security Firm Says". WSJ. The Wall Street Journal. Archived from the original on October 15, 2016. Retrieved October 15, 2016.
  17. ^ "Yahoo knew of 'state-backed' hack in 2014". BBC News. November 10, 2016. Archived from the original on November 10, 2016. Retrieved November 10, 2016.
  18. ^ Vaas, Lisa (November 11, 2016). "Yahoo staff knew they were breached two years ago". Naked Security. Archived from the original on December 17, 2016. Retrieved December 12, 2016.
  19. ^ Lawler, Richard (March 1, 2017). "Yahoo hackers accessed 32 million accounts with forged cookies". Engadget. Archived from the original on March 2, 2017. Retrieved March 1, 2017.
  20. ^ a b Rushe, Dominic (October 3, 2017). "Yahoo says all of its 3bn accounts were affected by 2013 hacking". The Guardian. ISSN 0261-3077. Retrieved March 26, 2024.
  21. ^ Goel, Vindu (March 1, 2017). "Yahoo's Top Lawyer Resigns and C.E.O. Marissa Mayer Loses Bonus in Wake of Hack". The New York Times. Archived from the original on March 16, 2017. Retrieved March 15, 2017.
  22. ^ Goel, Vindu (March 15, 2017). "Russian Agents Were Behind Yahoo Breach, U.S. Says". The New York Times. Archived from the original on March 16, 2017. Retrieved March 15, 2017.
  23. ^ Raymond, Nate (November 24, 2017). "Canadian charged in Yahoo hacking case to plead guilty in U.S." Reuters. Archived from the original on November 26, 2017. Retrieved November 27, 2017.
  24. ^ Moon, Mariella (May 30, 2018). "Attacker involved in 2014 Yahoo hack gets five years in prison". Engadget. Archived from the original on May 31, 2018. Retrieved May 30, 2018.
  25. ^ Disconnected: A Memoir of the Yahoo Hacker eBook : Baratov, Karim: Amazon.co.uk: Kindle Store. Retrieved March 26, 2024. {{cite book}}: |website= ignored (help)
  26. ^ "Why Yahoo's Security Problems Are a Story of Too Little, Too Late". Reuters. December 19, 2016. Archived from the original on December 19, 2016. Retrieved December 19, 2016.
  27. ^ Larson, Selena (September 23, 2016). "Yahoo facing lawsuits in the wake of massive data breach". CNN. Archived from the original on September 25, 2016. Retrieved September 25, 2016.
  28. ^ Knutson, Ryan; Wells, Georgia (October 10, 2016). "Verizon CEO Says Evaluating Whether Yahoo Hack Had 'Material Impact'". The Wall Street Journal. ProQuest 1827509919. Archived from the original on February 22, 2017. Retrieved March 23, 2023.
  29. ^ "Yahoo Data Breach: What Actually Happened?". BPB Online. Archived from the original on April 28, 2021. Retrieved April 28, 2021.
  30. ^ "Verizon closes Yahoo deal, Mayer steps down". Reuters. June 14, 2017. Archived from the original on June 13, 2017. Retrieved June 14, 2017.
  31. ^ "Verizon revises deal with Yahoo to $4.48 billion". Reuters. February 21, 2017. Archived from the original on February 22, 2017. Retrieved February 21, 2017 – via CNBC.
  32. ^ La Monica, Paul (June 19, 2017). "So long, Yahoo. Hello ... Altaba?". CNN. Archived from the original on April 13, 2018. Retrieved April 24, 2018.
  33. ^ Kastrenakes, Jacob (January 10, 2017). "Yahoo isn't really going away (at least, not yet)". The Verge. Retrieved April 2, 2024.
  34. ^ "Letter to Marissa Mayer signed by 6 senators" (PDF). leahy.senate.gov. Archived (PDF) from the original on October 3, 2016. Retrieved September 30, 2016.
  35. ^ Fisher, Dennis (September 28, 2016). "Senators Demand Answers of Mayer on Yahoo Data Breach". OnTheWire. Archived from the original on October 2, 2016. Retrieved September 30, 2016.
  36. ^ Kuchler, Hannah (September 27, 2016). "US senators demand answers from Yahoo". The Financial Times. Archived from the original on March 23, 2023. Retrieved September 30, 2016.
  37. ^ Kastrenakes, Jacob (April 24, 2018). "SEC issues $35 million fine over Yahoo failing to disclose data breach". The Verge. Archived from the original on April 24, 2018. Retrieved April 24, 2018.
  38. ^ Merle, Renae (October 23, 2021). "Yahoo fined $35 million for failing to disclose cyber breach". Washington Post. ISSN 0190-8286. Retrieved April 2, 2024.
  39. ^ Baron, Ethan (December 8, 2016). "Yahoo data-breach class-action lawsuits joined together in San Jose federal court". Silicon Beat. Archived from the original on December 11, 2016. Retrieved December 15, 2016.
  40. ^ Stempel, Jonathan (August 31, 2017). "Yahoo must face litigation by data breach victims: U.S. judge". Reuters. Archived from the original on September 1, 2017. Retrieved August 31, 2017.
  41. ^ Stempel, Jonathan (March 12, 2018). "Data breach victims can sue Yahoo in the United States: judge". Reuters. Archived from the original on March 12, 2018. Retrieved March 12, 2018.
  42. ^ Liedtke, Michael (October 23, 2018). "Yahoo to pay $50M, other costs for massive security breach". ABC News. Archived from the original on October 23, 2018. Retrieved October 23, 2018.
  43. ^ Fingas, Jon (January 29, 2019). "Judge rejects Yahoo's proposed settlement over data breaches". Engadget. Archived from the original on January 29, 2019. Retrieved January 29, 2019.
  44. ^ Brodkin, Jon (April 10, 2019). "Yahoo tries to settle 3-billion-account data breach with $118 million payout". Ars Technica. Archived from the original on October 1, 2019. Retrieved October 1, 2019.
  45. ^ "ARTICLE 29 Data Protection Working Party Letter To Yahoo!" (PDF). Archived (PDF) from the original on November 4, 2016. Retrieved November 2, 2016.
  46. ^ Drozdiak, Natalia (October 28, 2016). "EU Issues Data-Protection Warning to WhatsApp, Yahoo". The Wall Street Journal. ProQuest 1833042031. Archived from the original on January 4, 2017. Retrieved March 23, 2023.
  47. ^ Fioretti, Julia (October 28, 2016). "EU data protection watchdogs warn WhatsApp, Yahoo on privacy". Reuters. Archived from the original on October 29, 2016. Retrieved October 29, 2016.
  48. ^ Bergin, Tom (November 21, 2016). "Irish data regulator steps up Yahoo hack probe, waits on email scanning". Reuters. Archived from the original on November 26, 2016. Retrieved November 26, 2016.
  49. ^ "Germany Slams Yahoo Over Cybersecurity Practices". Reuters. December 15, 2016. Archived from the original on December 16, 2016. Retrieved December 15, 2016.

External links edit