Advertisement
Canada markets close in 41 minutes
  • S&P/TSX

    21,648.00
    -8.05 (-0.04%)
     
  • S&P 500

    5,011.28
    -10.93 (-0.22%)
     
  • DOW

    37,772.26
    +18.95 (+0.05%)
     
  • CAD/USD

    0.7262
    -0.0002 (-0.02%)
     
  • CRUDE OIL

    82.72
    +0.03 (+0.04%)
     
  • Bitcoin CAD

    87,052.38
    +2,729.06 (+3.24%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • GOLD FUTURES

    2,398.70
    +10.30 (+0.43%)
     
  • RUSSELL 2000

    1,945.37
    -2.58 (-0.13%)
     
  • 10-Yr Bond

    4.6470
    +0.0620 (+1.35%)
     
  • NASDAQ

    15,615.99
    -67.39 (-0.43%)
     
  • VOLATILITY

    18.01
    -0.20 (-1.10%)
     
  • FTSE

    7,877.05
    +29.06 (+0.37%)
     
  • NIKKEI 225

    38,079.70
    +117.90 (+0.31%)
     
  • CAD/EUR

    0.6820
    +0.0018 (+0.26%)
     

Signal hack: Private messaging services hit by hack, leaking users’ phone numbers

The FBI has warned parents about a rise in scammers targeting teenagers in the US (Getty Images)
The FBI has warned parents about a rise in scammers targeting teenagers in the US (Getty Images)

Signal, the secure messaging app, has been hit by a hack that leaked its users phone numbers.

The attack means that 1,900 users have been compromised, with their phone numbers and SMS codes exposed. That means that hackers could potentially register those accounts onto a new device.

The hack is of particular concern to Signal, given that it is intended as a private messaging app and is regularly recommended for use by people whose messages need to stay especially secure.

The attack was not conducted directly on Signal, but rather on Twilio, a separate company that provides services to developers. Signal uses its services to verify users’ phone numbers when they sign up.

ADVERTISEMENT

Last week, Twilio announced that it had been hacked, with attackers breaching its internal systems and accessing customer data. Signal was one of those customers, and so its users were caught up in the attack.

The hacker appeared to try and look for three accounts, and successfully re-registered one of them.

Signal says that it has now revoked the attackers’ access, that the hack has been shut down by Twilio, and that any affected users will be notified. Those that may have been caught up in the attack will receive text messages telling them to register their account again, and their accounts will be unregistered on any devices they are using.

The company also advised users to enable the “registration lock” feature that can be found in settings. That is intended to explicitly protect against such attacks – but it must be opted into manually.

It said that some of the problem is a result of vulnerability in the telecom system, used to send text messages and phone calls, which is still used to verify phone numbers on Signal. “While we don’t have the ability to directly fix the issues affecting the telecom ecosystem, we will be working with Twilio and potentially other providers to tighten up their security where it matters for our users,” it said in an announcement.

The hack did not mean that the attacker got access to message history, profile information or contact lists, Signal advised. Likewise, message history is stored on specific devices, so that even if an account was re-registered they would have stayed secure.

However, an attacker would have been able to send and receive new messages, from someone else’s number, if their details were caught up in the attack.