Adobe: Difference between revisions
m →Spying on users' eBook reading activities: minor rewording, moved reference |
Gave more explicit details about Adobe's market share (i.e. changed from a subjective statement about market share to specific revenue reported to the SEC). I then expanded on the "data breaches" sections (i.e. changed from broad statement about "many" breaches impacting "millions" to specific cased with citations. |
||
Line 8: | Line 8: | ||
}} | }} | ||
[[wikipedia:Adobe_Inc.|'''Adobe''']] is a software company based in San Jose, California that specializes in creative software such as photo editing, video editing, animation, illustration, web development, and more. Founded in 1982, the company developed the Portable Document Format (PDF) in 1992 as well as a full suite of creative software. | [[wikipedia:Adobe_Inc.|'''Adobe''']] is a software company based in San Jose, California that specializes in creative software such as photo editing, video editing, animation, illustration, web development, and more. Founded in 1982, the company developed the Portable Document Format (PDF) in 1992 as well as a full suite of creative software. Wide spread adoption of their products by novices, industry professionals, and nations states has enabled Adobe to carve out a significant market share in the creative software industry. In FY24, Adobe's Digital Media Segment reported $15.86B in revenue to the Securities and Exchange Commission (SEC). <ref>[https://www.adobe.com/cc-shared/assets/investor-relations/pdfs/adbe-2024-annual-report.pdf ANNUAL REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934] </ref> | ||
==Consumer impact summary== | ==Consumer impact summary== | ||
Line 19: | Line 19: | ||
===Data breaches=== | ===Data breaches=== | ||
In 2013, Adobe disclosed a data breach effecting approximately 3 million customers. This number was later revised upward, to approximately 38 million. <ref>{{Cite web |last=Finkle |first=Jim |date=29 Oct 2013 |title=Adobe data breach more extensive than previously disclosed |url=https://www.reuters.com/article/technology/adobe-data-breach-more-extensive-than-previously-disclosed-idUSBRE99S1DJ |website=reuters.com/}}</ref> This event would result in a $1,000,000 dollar settlement and the promise of new security policies. <ref>{{Cite web |date=15 Nov 2016 |title=Adobe to Pay $1 Million, Update Security Policies to Resolve Multistate Investigation Into Data Breach |url=https://www.mass.gov/news/adobe-to-pay-1-million-update-security-policies-to-resolve-multistate-investigation-into-data-breach |website=mass.gov}}</ref> In 2019, Adobe's Elasticsearch database was discovered insecure by researchers, resulting in the potential exposure of approximately 7.5 million users information. <ref>{{Cite web |last=Khandelwal |first=Swati |date=26 Oct 2019 |title=Unsecured Adobe Server Exposes Data for 7.5 Million Creative Cloud Users |url=https://thehackernews.com/2019/10/adobe-database-leaked.html?utm_source=chatgpt.com}}</ref> Breaches impacting federal agencies in the U.S.A and Adobe Commerce/Magneto stores occurred in 2023 and 2024, respectively. <ref>{{Cite web |date=5 Dec 2023 |title=Threat Actors Exploit Adobe ColdFusion CVE-2023-26360 for Initial Access to Government Servers |url=https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-339a |website=cisa.gov}}</ref><ref>{{Cite web |last=Sansec Forensics Team |date=01 Oct 2024 |title=Thousands of Adobe Commerce stores hacked in competing CosmicSting campaigns |url=https://sansec.io/research/cosmicsting-fallout |website=sansec.io}}</ref> | |||
==Incidents== | ==Incidents== |