{"id":67081,"date":"2022-09-05T22:45:59","date_gmt":"2022-09-05T22:45:59","guid":{"rendered":"https:\/\/harchi90.com\/tiktok-denies-reports-that-its-been-hacked\/"},"modified":"2022-09-05T22:45:59","modified_gmt":"2022-09-05T22:45:59","slug":"tiktok-denies-reports-that-its-been-hacked","status":"publish","type":"post","link":"https:\/\/harchi90.com\/tiktok-denies-reports-that-its-been-hacked\/","title":{"rendered":"TikTok denies reports that it’s been hacked"},"content":{"rendered":"
\n

TikTok is denying reports that it was breached after a hacking group posted images of what they claim is a TikTok database that contains the platform’s source code and user information (via Bleeping Computer<\/em>). In response to these, TikTok said its team \u201cfound no evidence of a security breach\u201d<\/em><\/p>\n

according to Bleeping Computer<\/em>, hackers shared the images of the alleged database to a hacking forum, saying they obtained the data on a server used by TikTok. It claims the server stores over 2 billion records and 790GB worth of user data, platform statistics, code, and more.<\/p>\n

\u201cWe have confirmed that the data samples in question are all publicly accessible and are not due to any compromise of TikTok systems, networks, or databases,\u201d TikTok spokesperson Maureen Shanahan said in a statement to The Verge<\/em>. \u201cWe do not believe users need to take any proactive actions, and we remain committed to the safety and security of our global community.\u201d<\/p>\n

\n
\n

This is so far pretty inconclusive; some data matches production info, albeit publicly accessible info. Some data is junk, but it could be non-production or test data. It’s a bit of a mixed bag so far.<\/p>\n

\u2014 Troy Hunt (@troyhunt) September 5, 2022<\/a>\n<\/p><\/blockquote>\n<\/div>\n

Most of the \u201cstolen\u201d data appears to have been public-facing information scraped from the platform. Troy Hunt, a regional director at Microsoft and the creator of the Have I Been Pwned tool, called the hackers’ data<\/a> \u201cinconclusive,\u201d but surmised \u201cit could be non-production or test data\u201d that likely wasn’t taken through a breach.<\/p>\n

The hacking group, who call themselves \u201cAgainstTheWest,\u201d claim they also obtained data from the Chinese messaging app WeChat. However, Hunt was unable to confirm<\/a> whether the hackers’ database contained stolen information, and WeChat didn’t immediately respond to The Verge<\/em>‘s request for comment.<\/p>\n

Both TikTok and WeChat have come under scrutiny over their ties to China (ByteDance, TikTok’s parent company, is based in China). TikTok has taken several steps, such as housing American data on Oracle’s US-based servers, in an attempt to reverse recent reports about TikTok employees in China accessing US users’ information.<\/p>\n<\/div>\n