The Register: Infosec pro Troy Hunt HasBeenPwned in Mailchimp phish

Source URL: https://www.theregister.com/2025/03/25/troy_hunt_mailchimp_phish/
Source: The Register
Title: Infosec pro Troy Hunt HasBeenPwned in Mailchimp phish

Feedly Summary: 16,000 stolen records pertain to former and active mail subscribers
Infosec veteran Troy Hunt of HaveIBeenPwned fame is notifying thousands of people after phishers scooped up his Mailchimp mailing list.…

AI Summary and Description: Yes

Summary: The incident involving Troy Hunt reveals significant concerns surrounding phishing attacks and security measures, particularly in relation to how data is retained by services like Mailchimp. Hunt’s experience serves as a cautionary tale for individuals and organizations about the effectiveness of existing authentication methods against automated phishing efforts.

Detailed Description:

– **Incident Overview**: Troy Hunt, known for his work on HaveIBeenPwned, fell victim to a phishing attack that compromised his Mailchimp mailing list, which included records of both active and unsubscribed users.
– **Data Retention Concerns**: Hunt raised questions about Mailchimp’s policy to retain data on unsubscribed users, potentially exposing them to security risks, and indicated he would investigate this.
– **Phishing Attack Details**:
– The phishing attempt was sophisticated, cleverly utilizing urgency to prompt immediate action without raising suspicion.
– The attack involved a classic tactic where Hunt was led to believe immediate action was needed due to a spam complaint.
– Once credentials were entered, the page became unresponsive, suggesting an automated process was employed by the attackers.
– **Two-Factor Authentication Limitations**:
– Hunt criticized Mailchimp’s use of less secure OTPs for two-factor authentication (2FA), emphasizing that these methods are inadequate against automated phishing.
– He referred to the need for better security measures, such as hardware security keys or passkeys, which can provide resistance to phishing attacks.
– **Best Practices & Caution**:
– Users of password managers are encouraged to remain vigilant about credential autofill features, as these could signify a phishing site.
– Hunt pointed out potential shortcomings in apps that obscure crucial details of email senders, which can further facilitate phishing efforts.

**Practical Implications for Security Professionals**:
– Reinforces the need for robust phishing education and awareness training among users.
– Highlights the importance of employing more secure 2FA methods beyond just OTPs to protect against automated attacks.
– Encourages scrutiny of data retention policies to minimize unnecessary exposure of users’ information.
– Suggests an evaluation of how applications display sender information to ensure clear identification of potential fraudulent communications.