Adobe: Difference between revisions
Gave more explicit details about Adobe's market share (i.e. changed from a subjective statement about market share to specific revenue reported to the SEC). I then expanded on the "data breaches" sections (i.e. changed from broad statement about "many" breaches impacting "millions" to specific cased with citations. |
m Fixed citation error |
||
Line 19: | Line 19: | ||
===Data breaches=== | ===Data breaches=== | ||
In 2013, Adobe disclosed a data breach effecting approximately 3 million customers. This number was later revised upward, to approximately 38 million. <ref>{{Cite web |last=Finkle |first=Jim |date=29 Oct 2013 |title=Adobe data breach more extensive than previously disclosed |url=https://www.reuters.com/article/technology/adobe-data-breach-more-extensive-than-previously-disclosed-idUSBRE99S1DJ |website=reuters.com/}}</ref> This event would result in a $1,000,000 dollar settlement and the promise of new security policies. <ref>{{Cite web |date=15 Nov 2016 |title=Adobe to Pay $1 Million, Update Security Policies to Resolve Multistate Investigation Into Data Breach |url=https://www.mass.gov/news/adobe-to-pay-1-million-update-security-policies-to-resolve-multistate-investigation-into-data-breach |website=mass.gov}}</ref> In 2019, Adobe's Elasticsearch database was discovered insecure by researchers, resulting in the potential exposure of approximately 7.5 million users information. <ref>{{Cite web |last=Khandelwal |first=Swati |date=26 Oct 2019 |title=Unsecured Adobe Server Exposes Data for 7.5 Million Creative Cloud Users |url=https://thehackernews.com/2019/10/adobe-database-leaked.html?utm_source=chatgpt.com}}</ref> Breaches impacting federal agencies in the U.S.A and Adobe Commerce/Magneto stores occurred in 2023 and 2024, respectively. <ref>{{Cite web |date=5 Dec 2023 |title=Threat Actors Exploit Adobe ColdFusion CVE-2023-26360 for Initial Access to Government Servers |url=https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-339a |website=cisa.gov}}</ref><ref>{{Cite web |last=Sansec Forensics Team |date= | In 2013, Adobe disclosed a data breach effecting approximately 3 million customers. This number was later revised upward, to approximately 38 million. <ref>{{Cite web |last=Finkle |first=Jim |date=29 Oct 2013 |title=Adobe data breach more extensive than previously disclosed |url=https://www.reuters.com/article/technology/adobe-data-breach-more-extensive-than-previously-disclosed-idUSBRE99S1DJ |website=reuters.com/}}</ref> This event would result in a $1,000,000 dollar settlement and the promise of new security policies. <ref>{{Cite web |date=15 Nov 2016 |title=Adobe to Pay $1 Million, Update Security Policies to Resolve Multistate Investigation Into Data Breach |url=https://www.mass.gov/news/adobe-to-pay-1-million-update-security-policies-to-resolve-multistate-investigation-into-data-breach |website=mass.gov}}</ref> In 2019, Adobe's Elasticsearch database was discovered insecure by researchers, resulting in the potential exposure of approximately 7.5 million users information. <ref>{{Cite web |last=Khandelwal |first=Swati |date=26 Oct 2019 |title=Unsecured Adobe Server Exposes Data for 7.5 Million Creative Cloud Users |url=https://thehackernews.com/2019/10/adobe-database-leaked.html?utm_source=chatgpt.com}}</ref> Breaches impacting federal agencies in the U.S.A and Adobe Commerce/Magneto stores occurred in 2023 and 2024, respectively. <ref>{{Cite web |date=5 Dec 2023 |title=Threat Actors Exploit Adobe ColdFusion CVE-2023-26360 for Initial Access to Government Servers |url=https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-339a |website=cisa.gov}}</ref><ref>{{Cite web |last=Sansec Forensics Team |date=1 Oct 2024 |title=Thousands of Adobe Commerce stores hacked in competing CosmicSting campaigns |url=https://sansec.io/research/cosmicsting-fallout |website=sansec.io}}</ref> | ||
==Incidents== | ==Incidents== |