Industry News: Cyber

Know Your Breach: Discord

Written by Cybersecurity | Apr 26, 2024 1:28:44 PM

The Target: Discord is an instant messaging and VoIP social platform which allows communication through voice calls, video calls, text messaging, and media and files.

The Take: Four billion public Discord messages which were publicly accessible and gathered from 14,201 servers, which are home to 627,914,396 users.

The Vector: Scraping is a method where automated tools extract information from a platform, such as Discord, by exploiting weaknesses in bots or unofficial apps’ access and interaction with the targeted platform.

 This breach is a stark reminder of how strong authentication controls are in an overall robust cybersecurity posture, and that good password hygiene plays a pivotal role in protection. Change your password, enable two-factor authentication and be mindful of sharing personal information or sensitive content within Discord chats, even on private servers.

Read more...