The Latest in IT Security

Spotify announces serious data breach – here’s what you need to know

27
May
2014

Spotify on Tuesday announced that a hacker had broken into its systems and used it to access internal company data. The company says that so far only one of its users’ accounts has been compromised in the breach so far, but it’s nonetheless taking extra steps to ensure its customers’ private data stays safe. First, Spotify is going to some users “to re-enter their username and password to log in over the coming days” as a general precaution. Second, it’s going to send notifications to Android users to make sure they download the latest version of the app onto their phones, although it says it’s planning no such action for iOS and Windows Phone users — in other words, this seems to be a

Comments are closed.

Categories

FRIDAY, APRIL 26, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments