Spotify Pushes Pw. Reset After Leak – Gurucul, Point3 And YouAttest Perspectives

By   ISBuzz Team
Writer , Information Security Buzz | Dec 14, 2020 06:10 am PST

The massively popular streaming service Spotify issued a data breach notice  stating data exposed “may have included email address, your preferred display name, password, gender, and date of birth only to certain business partners of Spotify.”

Subscribe
Notify of
guest
2 Expert Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Chloé Messdaghi
Chloé Messdaghi , VP of Strategy
December 14, 2020 2:18 pm

Spotify is saying that only a small percentage of customers are affected, but their customer base is so vast that this could mean a thousand or a million people are affected. Breaches happen and loyal customers know this, but they expect transparency in order to preserve trust. The natural instinct is for an organization to withhold information after a breach, but there’s such a substantial gap between the time of exposure, April 9, and the date of discovery, Nov. 12, that real transparency is needed here. What kinds of account data has been exposed and how much of it? Spotify needs to hold themselves accountable.

Last edited 3 years ago by Chloé Messdaghi
Saryu Nayyar
Saryu Nayyar , CEO
December 14, 2020 2:15 pm

The Data Breach Notification from Spotify and related password reset, highlights how software bugs and internal misconfigurations can go undetected for months while representing an active security risk. The proper tools, including security analytics, can help reduce the chance of data breaches by revealing unintended access paths due to misconfigurations and buggy software.

Last edited 3 years ago by Saryu Nayyar

Recent Posts

2
0
Would love your thoughts, please comment.x
()
x