Credential Stuffing Attack Hits NortonLifeLock

  • By Steven
  • Published: Jan 16, 2023
  • Last Updated: Jan 16, 2023

Credential Stuffing Attack Hits NortonLifeLock

Credential stuffing attacks are more common than one might think. This type of attack occurs when a hacker or other form of criminal finds personal credentials, usually log-in and account information, and uses that information to attempt to access your other accounts. Often, attackers attempt this as a way to access credit card information and the like, as buying someone's Spotify password and going into their Publix account to steal their credit card information would be simple.

How Did the Attack Occur?

On December 1st, 2022, Norton received an atypical amount of failed log-in attempts. This is usually caused by credential stuffing attacks because let's face it; the chances of 20,000+ people forgetting their passwords at exactly the same moment are incredibly slim. An investigation immediately began, with investigators quickly finding that a hacker had bought peoples' credentials off the dark web. The stolen credentials weren't from Norton's website, though the hacker attempted to use the details to try to force their way into NortonLifeLock's website.

What Information Was Viewed or Stolen?

A notification sent to the Vermont Attorney General's Office read, "In accessing your account with your username and password, the unauthorized third party may have viewed your first name, last name, phone number, and mailing address." It also stated that it is unclear how many individuals have access to the stolen credentials, as it is unknown how many people may have bought it from the dark web. There is concern that the hackers used accurate credentials, though the only apparent victims of such are users of LifeLock's password managing feature. 

How Did Norton Admit to the Breach?

Norton admitted to the breach by sending notifications to both the Vermont State Attorney General's Office and the individuals affected. "Our top priority is to help our customers secure their digital lives," a Norton spokesperson stated to BleepingComputer.

What Will Become of the Stolen Information?

There is a large range of possible effects after a breach of this magnitude. The kinds of passwords people keep locked in Norton's password vaults and managers are usually very sensitive, and their leakage could have detrimental effects on the victims. Doctors' offices, bank accounts, and social media profiles can all have devastating effects on anyone involved, and many people have the log-ins for these saved in their computers. While a social media account may not seem as important as a bank account, you have to remember that employers watch social media now, and having an unauthorized individual make out-of-pocket comments could get people fired.

What Should Affected Parties Do in the Aftermath of the Breach?

After a breach this sensitive (or any breach, for that matter), you should take as many steps as possible to protect yourself and your loved ones. If you were involved in this breach, your information is already on the dark web. It's still worth taking the steps necessary to protect yourself and the people you care for.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

What is Bait and Switch Scams: How it Works and How to Avoid It

What is Bait and Switch Scams: How it Works and How to Avoid It

Ever follow an ad featuring limited-time products to a company's web page only to find they're selling something else entirely?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close