Millions Impacted By Internet Archive Cyberattack

Millions Impacted By Internet Archive Cyberattack

A recent cyberattack on the Internet Archive has compromised the personal data of over 31 million users, raising serious concerns about the security of digital preservation.

At a Glance

  • The cyberattack compromised 31 million users’ data, including email addresses and screen names.
  • Encrypted passwords were also exposed, prompting users to change them for security.
  • The attack involved Distributed Denial-of-Service (DDoS), crippling website availability.
  • This is reportedly the third such attack on the Internet Archive in October 2024 alone.
  • The incident highlights persistent vulnerabilities in digital preservation systems.

Cyberattack Exposes Sensitive User Information

A hacker group affiliated with SN_BlackMeta has claimed responsibility for the recent security breach at the Internet Archive. This breach exposed the email addresses and screen names of over 31 million users, along with encrypted passwords. Users have been advised to update their passwords, even though these are considered to be relatively safe due to being encrypted.

The attack was accompanied by Distributed Denial-of-Service (DDoS) attacks, significantly disrupting the site’s usability. The Internet Archive has confirmed the breach and stated that efforts to strengthen their digital security framework are underway. Brewster Kahle, founder of the Internet Archive, acknowledged the breach and reassured users that measures are being taken to improve security and prevent further incidents.

A String of Security Breaches

The latest cyber attack is not the first incident for the Internet Archive. This marked the third security breach this month alone, with previous attacks involving exposure of GitLab and Zendesk tokens. Each breach not only affected a massive number of users but also showcased significant gaps in the Archive’s security apparatus.

These breaches appear to be politically motivated, as SN_BlackMeta claims to be acting against organizations supporting the USA and Israel. Jason Meller, a cybersecurity expert, commented on the breach, noting that hackers had extensive access to the backend infrastructure and could deface the website.

Addressing Digital Preservation Vulnerabilities

The extent of these cybersecurity breaches underscores the need for rigorous protection measures in digital preservation. With ongoing litigation concerns and user data at risk, the Internet Archive is in a race against time to rebuild its systems and regain public trust. Founder Brewster Kahle emphasized the importance of a cautious and thorough approach, stating, “We’re taking a cautious, deliberate approach to rebuild and strengthen our defenses. Our priority is ensuring the Internet Archive comes online stronger and more secure.”

The continued attacks raise critical questions about the vulnerabilities inherent in safeguarding digital libraries. As the Internet Archive works to restore its services, the public is reminded of the crucial balance between accessibility and security in the digital age. The organization’s focus remains on restoring operations while ensuring a safer future for its users.

Sources

  1. Hackers Claim ‘Catastrophic’ Internet Archive Attack
  2. Hackers steal information from 31 million Internet Archive users
  3. Internet Archive Breached Again – Third Cyberattack in October 2024