Have I Been Pwned likely to Ban Resellers

Keep in mind these companies are just selling the service and taking a cut, they’re not MSPs, they’re not adding any other value, they’re just reselling our API keys and domain searches to companies that already wanted it. A ban on resellers would represent a decisive step towards ensuring greater transparency and fairness in how HIBP subscriptions are distributed. Troy Hunt made this decision after thoroughly examining the excessive support burden these resellers impose on the service. Resellers often purchase HIBP subscriptions and offer them to end-users at significantly marked-up prices. Resellers often charge customers excessive rates for services they could access directly from HIBP at a lower cost. Companies purchase our service through resellers who on-sell exactly the same thing but for more money and with shittier service. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. HIBP is a collectivel that allows users to check whether their personal information, such as email addresses or phone numbers, has been exposed in data breaches. Kaaviya is a Security Editor and fellow reporter with Cyber Security News. I'm seriously considering just an outright ban on resellers buying @haveibeenpwned subscriptions for customers. They’re not resellers, they’re consumers of the service. Many users remain unaware of what they are paying for when purchasing through resellers, leading to dissatisfaction and misunderstandings. HIBP also offers an API for bulk queries, available through paid subscriptions ranging from $39.50 to $1,370 annually. She is covering various cyber security incidents happening in the Cyber Space.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 13 Feb 2025 09:30:40 +0000


Cyber News related to Have I Been Pwned likely to Ban Resellers

Have I Been Pwned likely to Ban Resellers - Keep in mind these companies are just selling the service and taking a cut, they’re not MSPs, they’re not adding any other value, they’re just reselling our API keys and domain searches to companies that already wanted it. A ban on resellers ...
2 hours ago Cybersecuritynews.com
Montana Loses in US Court - States can't just ban apps, says federal judge. The judge ruled the state can't stop app stores offering an app. How would you even enforce a statewide ban? In today's SB Blogwatch, we ponder the great firewall of Montana. "Paternalistic ...
1 year ago Securityboulevard.com
Have I Been Pwned adds 71 million emails from Naz.API stolen account list - Have I Been Pwned has added almost 71 million email addresses associated with stolen accounts in the Naz.API dataset to its data breach notification service. The Naz.API dataset is a massive collection of 1 billion credentials compiled using ...
1 year ago Bleepingcomputer.com
Taylor Swift Bot Attack Highlights Need for Ticketmaster Protection - Taylor Swift fans were recently frustrated after being unable to purchase tickets for her world tour. Unfortunately, the struggle was the result of an organized bot attack, making the availability of tickets for the general public increasingly ...
2 years ago Hackread.com
Congress Should Give Up on Unconstitutional TikTok Bans - TAKE ACTION. TELL CONGRESS: DON'T BAN TIKTOK. As a first step, H.R. 7521 would force TikTok to find a new owner that is not based in a foreign adversarial country within the next 180 days or be banned until it does so. If deemed a national security ...
11 months ago Eff.org
Pirate IPTV network in Austria dismantled and $1.74 million seized - The Austrian police have arrested 20 people across the country linked to an illegal IPTV network that, between 2016 and 2023, decrypted copyright-protected broadcasts and redistributed them to thousands of customers. Investigation into the illegal ...
1 year ago Bleepingcomputer.com
EFF Urges Ninth Circuit to Hold Montana's TikTok Ban Unconstitutional - Montana's TikTok ban violates the First Amendment, EFF and others told the Ninth Circuit Court of Appeals in a friend-of-the-court brief and urged the court to affirm a trial court's holding from December 2023 to that effect. Montana's ban prohibits ...
8 months ago Eff.org
Experts Clash Over Ransomware Payment Ban - Security experts have begun the year in combative mood after a leading security vendor called on the US government to ban ransomware payments. Noted for its work in ransomware decryption, Emsisoft revealed new analysis this week claiming that 2207 US ...
1 year ago Infosecurity-magazine.com
70 million account credentials were leaked in a massive password dump - A security researcher has unearthed what appears to be one of the biggest password dumps ever. Over 70 million unique credentials have been leaked on the dark web. ADVERTISEMENT. The news came to light when Troy Hunt, the owner of the popular breach ...
1 year ago Ghacks.net
5 Questions to Ask Before Backing the TikTok Ban - With strong bipartisan support, the U.S. House voted 352 to 65 to pass HR 7521 this week, a bill that would ban TikTok nationwide if its Chinese owner doesn't sell the popular video app. The TikTok bill's future in the U.S. Senate isn't yet clear, ...
10 months ago Eff.org
Ransomware payment ban: Wrong idea at the wrong time The Register - Opinion A general ban on ransomware payments, as was floated by some this week, sounds like a good idea. This is because a payment ban would inevitably have to include an exception for incidents where not paying the ransom poses a serious risk of ...
1 year ago Go.theregister.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
2 years ago Securityweek.com
Massive 'New' Leaked Credentials List: Naz.API Pwns Troy - Almost 71 million sets of unique credentials have leaked, via an unnamed firm's bug bounty program. Nicknamed Naz.API, the leak is making waves. The site's majordomo, Troy Hunt, sounds astounded. Credential stuffing lists are collections of login ...
1 year ago Securityboulevard.com
Meta Considers Facebook News Ban In Australia - Meta says it may ban news content from Facebook in Australia if forced to pay licensing fees under 2021 law. Facebook parent Meta Platforms said it is considering banning news from the social media service if it is forced to pay licensing fees. She ...
7 months ago Silicon.co.uk
Victory! Montana's Unprecedented TikTok Ban is Unconstitutional - A federal court on Thursday blocked Montana's effort to ban TikTok from the state, ruling that the law violated users' First Amendment rights to speak and to access information online, and the company's First Amendment rights to select and curate ...
1 year ago Eff.org
Top officials again push back on ransom payment ban - The Institute for Security and Technology's Ransomware Task Force threw cold water on the need for a ransomware payment ban in a report released Wednesday. Most of the RTF's recommendations are already in place, under development or at least ...
9 months ago Cybersecuritydive.com
361 million stolen accounts leaked on Telegram added to HIBP - A massive trove of 361 million email addresses from credentials stolen by password-stealing malware, in credential stuffing attacks, and from data breaches was added to the Have I Been Pwned data breach notification service, allowing anyone to check ...
7 months ago Bleepingcomputer.com
The Post Millennial hack leaked data impacting 26 million people - Have I Been Pwned has added the information for 26,818,266 people whose data was leaked in a recent hack of The Post Millennial conservative news website. The Post Millennial is a conservative Canadian online news magazine belonging to the Human ...
9 months ago Bleepingcomputer.com
GTA Online Bug Grants Players the Ability to Ban Corrupt Accounts - A new bug discovered in the popular game “Grand Theft Auto Online” (GTA Online) has granted players the ability to ban corrupt accounts. The exploit was discovered by a group of players who had been frustrated by the fact that some players were ...
2 years ago Bleepingcomputer.com
Over 4,000 Adobe Commerce, Magento shops hacked in CosmicSting attacks - Website security company Sansec has been tracking the attacks since June 2024 and observed 4,275 stores breached in CosmicSting attacks, high-profile victims including Whirlpool, Ray-Ban, National Geographic,  Segway, and Cisco, which ...
4 months ago Bleepingcomputer.com
Ban on ransomware payments? The alternative isn't working The Register - Emsisoft has called for a complete ban on ransom payments following another record-breaking year of digital extortion. On average, these attacks cost targets about $1.5 million to rectify. This included 46 American hospital systems, 108 K-12 school ...
1 year ago Go.theregister.com
98% of Firms Have a Supply Chain Relationship That Has Been Breached: Analysis - The digital supply chain is probably more extensive and more complicated than you realize. Upward of 98% of organizations have a relationship with at least one third party that has experienced a breach in the last two years - and these figures are ...
2 years ago Securityweek.com
ByteDance CEO and EFF are BFFs - Shou Zi Chew plays for time, while Electronic Frontier Foundation says TikTok-kill bill is DOA. As the House bill to force ByteDance to divest TikTok gains momentum, the EFF weighs in against it. In a nutshell, the foundation's argument is: We need ...
10 months ago Securityboulevard.com
Privacy at Stake: Meta's AI-Enabled Ray-Ban Garners' Mixed Reactions - There is a high chance that Meta is launching a new version of Ray-Ban glasses with embedded artificial intelligence assistant capabilities to revolutionize wearable technology. As a result of this innovation, users will have the ability to process ...
1 year ago Cysecurity.news
CVE-2006-3147 - Unspecified vulnerability in Hosting Controller before 6.1 (aka Hotfix 3.2) allows remote authenticated attackers to gain host admin privileges, list all resellers, or change resellers' passwords via unspecified vectors. NOTE: due to the lack of ...
7 years ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)