X

These were 2017's biggest hacks, leaks, and data breaches

Dozens of data breaches, millions of people affected.
By Zack Whittaker, Contributor
635838985703225051-dispatches-2-tsa-precheck-v2.jpg
1 of 28 Zack Whittaker/ZDNET

Leaked TSA documents reveal litany of airport's security lapses

Documents leaked from a passwordless backup drive exposed thousands of documents relating to the TSA's activities at Stewart, an international airport about 60 miles north of Manhattan. One of the documents revealed how the airport's security screeners failed to check names against the government's "no-fly" list.

a1-verizon-breach.jpg
2 of 28 Zack Whittaker/ZDNET

Millions of Verizon customer records exposed in security lapse

As many as 14 million records of Verizon subscribers who called the phone giant's customer services this year were found on an unprotected Amazon S3 storage server controlled by a third-party firm working for Verizon.

nsa.jpg
3 of 28 Saul Loeb, Getty Images

NSA hit by fifth breach in as many years

The virtual disk image owned by a division of the NSA, containing over 100 gigabytes of data from an Army intelligence project, codenamed "Red Disk," leaked. The files also revealed a domestic-pointing surveillance program named Ragtime that targeted Americans.

04equifax-1-superjumbo-v2.jpg
4 of 28 Zack Whittaker/ZDNET

Mother of all hacks hits Equifax

Credit rating agency Equifax was hit by the mother of all hacks. As many as 143 million consumers -- mostly Americans, but some UK and Canadian residents -- were affected by a data breach involving highly sensitive and personal information. Not to be outdone, the company fumbled its incident response and remediation effort. Its support website looked like a phishing site, Its data breach checking tool didn't work, and the company was forced to pull a clause from its site that effectively prevented aggrieved customers from suing the company.

bell-canada.jpg
5 of 28 Galit Rodan, Toronto Star

Bell Canada ignores hacker's threat to release 1.9 million customer records

Bell Canada, Canada's largest teleco, was hacked in May. The company declined to pay the hacker to stop the release of the 1.9 million customer records stolen. A portion of the data was later leaked online.

c-1-freedom.jpg
6 of 28 Zack Whittaker/ZDNET

Freedom Hosting popped, bringing down one-fifth of the dark web

An anonymous hacker pulled down a huge chunk of the dark web in February after he hacked Freedom Hosting, the hosting company for thousands of dark web domains. The hacker reportedly didn't leak the data as it included sites that traded child abuse imagery.

b-4-handbrake.jpg
7 of 28 Zack Whittaker/ZDNET

Mac video encoder HandBrake was infected with malware

Thousands had a 50-50 chance of being infected with a remote access trojan in early May after HandBrake, the video encoder for Macs, was infected with malware. The malware could steal passwords from their Mac's keychain.

b-5-hipchat.jpg
8 of 28 Zack Whittaker/ZDNET

A fraction of users hit by HipChat breach

HipChat, the workplace chat platform, was breached by hackers in April, following an attack on one of its cloud apps. HipChat wouldn't say how many users were directly affected.

cloudflare.jpg
9 of 28 Max Whittaker

Cloudflare vulnerability exposes encrypted customer sessions for months

A Google researcher in February found an issue with networking giant's Cloudflare's edge servers that involced corrupted web pages being returned by some HTTP requests run through Cloudflare. That led to the inadvertent leak of customer data from Uber, 1Password, and online dating site OKCupid.

b-6-wonga.jpg
10 of 28 Dan Kitwood, Getty Images

Payday lender Wonga breached, affecting 270,000 accounts

Wonga, the payday loans company, confirmed a breach in April, affecting more than one-quarter of a million lenders. The breach came just a couple of months after a hacker stole stole £2.5 million from 9,000 online customers at Tesco Bank.

gettyimages-510823064.jpg
11 of 28 Andrew Burton, Getty Images

Thousands of law enforcement forum accounts stolen in PoliceOne breach

A historical hack from 2015 finally came to light in February, after a hacker targeted PoliceOne, a law enforcement forum used by police and federal agents. As many as 715,000 accounts were stolen, including those from the the FBI and DHS. The stolen passwords were easy to decipher.

b-7-wannacry.jpg
12 of 28 Zack Whittaker/ZDNET

WannaCry ransomware plagues thousands in massive global cyberattack

Thought to the be the biggest ransomware attack of its kind, the WannaCry ransomware was only successful thanks to the NSA losing control of its key hacking tools. That led the hackers to install backdoors that channeled the ransomware on millions of computers. Days later, Congress introduced a bill that would prevent the government from stockpiling cyberweapons.

tigerswan.jpg
13 of 28 Zack Whittaker/ZDNET

TigerSwan mercenaries' resumes uploaded to the internet

US-based private security firm TigerSwan made headlines after resumes of prospective employees were found on a public, unlisted Amazon Web Services storage server. The exposed documents list a range of personal information, including an applicant's home address, phone numbers, email addresses, driver's license and passport numbers, and social security numbers.

uber.jpg
14 of 28 Zack Whittaker/ZDNET

Uber breach affects 57 million users

Only after a management shakeup, Uber revealed a data breach from over a year earlier, affecting 57 million users. The company's security chief is said to have covered up the breach, and was later fired from the company.

b-8-cellebrite.jpg
15 of 28 Zack Whittaker/ZDNET

Cellebrite hacker steals 900GB of sensitive corporate data

Cellebrite, the world's most notorious iPhone and device cracker, was hacked in January, leading to the theft of hundreds of gigabytes of sensitive corporate files. Vice's Motherboard, which obtained some of the data, the stolen data includes a list of who bought the company's phone cracking technology, databases, and a vast amount of technical data regarding Cellebrite's products.

a-2-sabre.jpg
16 of 28 Zack Whittaker/ZDNET

Sabre breach hits thousands of companies

Sabre systems, a reservation software company, quietly revealed that it had been attacked earlier this year. The company's software is used by hundreds of airlines and thousands of hotels to manage passenger and guest reservations, revenue management, and human resources. Several major companies -- including Google, Hard Rock Hotels, Loews, and some Trump properties -- have revealed that they had data stolen as a result of the Sabre breach.

keyboard.png
17 of 28 Zack Whittaker/ZDNET

Virtual keyboard ai.type leaks own users' data

Personal information, including geolocation, on more than 31 million users of a virtual keyboard, ai.type, leaked earlier this year when the company failed to put a password on its database server, anyone to access the company's database of user records, totaling more than 577 gigabytes of sensitive data.

c17aircraftalt.jpg
18 of 28 Zack Whittaker/ZDNET

US Air Force leak exposes "holy grail" of security clearance files

An unsecured backup drive exposed thousands of US Air Force documents. The discovery was found in March. The files included the completed SF-86 applications for renewed national security clearances for two US four-star generals, both of whom recently had top US military and NATO positions.

c-2-cia.jpg
19 of 28 Zack Whittaker/ZDNET

CIA leak exposes thousands of documents on agency's hacking efforts

WikiLeaks obtained and published a huge trove of documents detailing the intelligence agency's hacking efforts, including its ability to break into iPhones and Android devices, as well as smart TVs. Many of the documents were classified or marked "top secret."

a-3-virginamerica.jpg
20 of 28 Zack Whittaker/ZDNET

Hacker breaks into Virgin America's corporate network

The hacker "gained access to... login information and passwords" that employees use to access Virgin America's corporate network, according to a letter sent to staff. The company confirmed that 3,120 employees and contractors had their login information compromised, while 110 additional employees may have had personal information stolen.

deloitte.jpg
21 of 28 Zack Whittaker/ZDNET

Lack of two-step a factor in Deloitte breach

Tax and auditing giant Deloitte has confirmed it was hit by a cyberattack, resulting in the theft of confidential documents and emails. It's said that an attacker gained access to the email server's administrator account, giving the attacker unfettered access to the company's Microsoft-hosted email mailboxes.

c-4-dafont.jpg
22 of 28 Zack Whittaker/ZDNET

DaFont hack leads to theft of 699,000 font-hunters

Font-sharing site DaFont was breached by a bored hacker in May. Usernames, email addresses, and hashed passwords of 699,000 user accounts were stolen in the breach. The passwords were so bad that more than 98 percent of the passwords were cracked.

set-up-headless-raspberry-pi-hacking-platform-running-kali-linux-w1456.jpg
23 of 28 Zack Whittaker/ZDNET
c-5-universities.jpg
24 of 28 Les Todd, Duke Photography

Dozens of universities and federal agencies attacked by malware

More than 60 universities and US federal government organizations were compromised with SQL injections. The hacker, known as Rasputin, attacked Oxford, Cambridge, and New York University, as well as the US National Oceanic and Atmospheric Administration.

c-7-icloud.jpg
25 of 28 Zack Whittaker/ZDNET

Hackers threaten to wipe millions of iCloud accounts, but the extortion fails

It was the biggest hack that wasn't, but many were affected nonetheless. Hackers had collected hundreds of different previously breached databases and matched up records it thought were also iCloud accounts, and threatened to wipe millions of accounts if Apple didn't pay up. In the end, the hacker group failed to carry out its threat.

c-8-dallas-siren.jpg
26 of 28 Alenate, Getty Images/iStockphoto

Dallas emergency siren system hack sets off a hundred sirens

In April, every outdoor emergency siren in Dallas, Texas was set off at the same time, sending some into a panic. It turns out hackers carried out a "radio replay" attack, which involves recording the radio signal that was broadcast during the latest monthly test of the emergency siren system and playing it back repeatedly.

onelogin.jpg
27 of 28 Zack Whittaker/ZDNET

OneLogin hit by massive data breach

Password manager and single sign-on provider OneLogin was hacked in late May by an unknown attacker. The company added that although it encrypts "certain sensitive data at rest," it could not rule out the possibility that the hacker "also obtained the ability to decrypt data."

hacking-jpg.jpg
28 of 28 Zack Whittaker/ZDNET

Related Galleries

Holiday wallpaper for your phone: Christmas, Hanukkah, New Year's, and winter scenes
Holiday lights in Central Park background

Related Galleries

Holiday wallpaper for your phone: Christmas, Hanukkah, New Year's, and winter scenes

21 Photos
Winter backgrounds for your next virtual meeting
Wooden lodge in pine forest with heavy snow reflection on Lake O'hara at Yoho national park

Related Galleries

Winter backgrounds for your next virtual meeting

21 Photos
Holiday backgrounds for Zoom: Christmas cheer, New Year's Eve, Hanukkah and winter scenes
3D Rendering Christmas interior

Related Galleries

Holiday backgrounds for Zoom: Christmas cheer, New Year's Eve, Hanukkah and winter scenes

21 Photos
Hyundai Ioniq 5 and Kia EV6: Electric vehicle extravaganza
img-8825

Related Galleries

Hyundai Ioniq 5 and Kia EV6: Electric vehicle extravaganza

26 Photos
A weekend with Google's Chrome OS Flex
img-9792-2

Related Galleries

A weekend with Google's Chrome OS Flex

22 Photos
Cybersecurity flaws, customer experiences, smartphone losses, and more: ZDNet's research roundup
shutterstock-1024665187.jpg

Related Galleries

Cybersecurity flaws, customer experiences, smartphone losses, and more: ZDNet's research roundup

8 Photos
Inside a fake $20 '16TB external M.2 SSD'
Full of promises!

Related Galleries

Inside a fake $20 '16TB external M.2 SSD'

8 Photos