News

Hacker Leaks Data of More Than 15 Million Trello Users

Hacker leaks data of over 15 million Trello users via unsecured API. Learn the details, risks, and protective steps in our in-depth analysis.
Share on social media
TL;DR - A hacker leaked data from over 15 million Trello accounts, including user IDs, usernames, full names, profile URLs, and email addresses, by exploiting an unsecured API. Trello has since required authentication for accessing user information via email. Users should change passwords, enable two-factor authentication, and watch for phishing attempts.

A hacker has leaked personal information from over 15 million Trello accounts on the Breached hacking forum. The leaked data includes user IDs, usernames, full names, profile URLs, and more than 15 million email addresses.

Details of the Breach

The breach occurred in January when the hacker exploited an unsecured API endpoint on Trello. This endpoint allowed any unauthenticated user to map an email address to a Trello account. The hacker collected over 15 million unique email addresses by feeding a list of 500 million email addresses into the API.

Implications of the Breach

This data breach poses significant risks to Trello users, primarily through potential phishing campaigns and doxing. While much of the information in the profiles was already public, the association of private email addresses with Trello profiles elevates the severity of the leak.

Response and Mitigation

In response to the breach, Trello has modified the API to require authentication for accessing user information via email. This change aims to prevent misuse while keeping legitimate features accessible to users.

Broader Context

This breach is part of a larger trend of increasing data breaches in 2024. Other notable incidents include breaches at AT&T and Advance Auto Parts, with millions of records exposed. The Identity Theft Resource Center (ITRC) reported a 490% increase in data breach victims in the first half of 2024 compared to the same period in 2023.

Recommendations for Users

Trello users should take immediate steps to protect themselves:

  • Change passwords on Trello and other sites where the same password is used.
  • Enable two-factor authentication for added security.
  • Be vigilant for phishing attempts and avoid clicking on suspicious links or downloading untrusted attachments.

Long-term strategies include using VPNs to enhance online privacy and employing alternative IDs to minimize the exposure of personal information.

The Trello data breach underscores the importance of robust cybersecurity practices, especially concerning API security. Users must remain vigilant and proactive in protecting their data.

FAQs

  1. What information was leaked in the Trello data breach?
    • User IDs, usernames, full names, profile URLs, and email addresses.
  2. How did the hacker access Trello's data?
    • By exploiting an unsecured API endpoint.
  3. What are the risks associated with this breach?
    • Increased phishing attacks and potential doxing.
  4. What steps has Trello taken to mitigate the breach?
    • They modified the API to require authentication for accessing user information.
  5. What should Trello users do to protect themselves?
    • Change passwords, enable two-factor authentication, and be vigilant for phishing attempts.
Most popular
Subscribe to know first

Receive monthly news and insights in your inbox. Don't miss out!

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.