Internet Archive Faces Cyberattack, Exposing 31 Million Accounts

The Internet Archive faces a major cyberattack, exposing personal data of over 31 million users. The breach has caused disruptions to its Wayback Machine service. Users are urged to change passwords and remain vigilant as the organization works to restore services and enhance security measures.

Internet Archive Faces Cyberattack, Exposing 31 Million Accounts
Photo by MW / Unsplash

The Internet Archive, a prominent nonprofit organization best known for its Wayback Machine service that archives web pages, is currently dealing with the fallout from a significant cyberattack that has compromised the personal data of over 31 million users.

Breach Overview

On October 09, visitors to the Internet Archive’s website encountered a pop-up message alerting them to a security breach. The attack was claimed by a hacker group known as SN_BlackMeta, which announced on the social media platform X (formerly Twitter) that they had executed “several highly successful attacks” against the Archive.

The breach has exposed sensitive user records, including email addresses, usernames, and bcrypt-hashed passwords. Troy Hunt, the founder of the data breach notification service Have I Been Pwned, confirmed that he received a database containing information on 31 million unique email addresses linked to the Internet Archive.

Ongoing Service Disruption

As of now, the Internet Archive’s website and the Wayback Machine service remain inaccessible. This outage is particularly concerning given Google’s recent announcement of integrating Wayback Machine links into its search results, a feature intended to enhance users' access to historical web content. The timing of the attack raises concerns about the potential disruption of this new feature, which aimed to provide users with easy access to archived web pages directly from search results.

Internet Archive’s Response

Brewster Kahle, the founder and digital librarian of the Internet Archive, acknowledged the breach in a post on X, stating:

“What we know: DDOS attack–fended off for now; defacement of our website via JS library; breach of usernames/email/salted-encrypted passwords. What we’ve done: Disabled the JS library, scrubbing systems, upgrading security.”

Kahle confirmed that while the organization has experienced multiple forms of attack, they are actively working to rectify the issues and bolster their security measures. Despite these efforts, user data has been compromised, prompting a warning for users to change their passwords immediately.

The organization is in the process of restoring its services and securing its systems, but the full extent of the damage remains unclear.

Significance of the Attack

The cyberattack on the Internet Archive is particularly alarming given its critical role in preserving digital content. Founded in 1996, the Internet Archive aims to provide “universal access to all knowledge” and has become an essential resource for researchers, historians, and journalists.

While the motivations behind the attack are still unknown, cybersecurity experts suggest that the attackers may have been seeking specific information or attempting to alter historical records. This incident underscores the vulnerabilities inherent in digital infrastructure, even for organizations dedicated to preserving it.

Moving Forward

The breach compromises user data and temporarily restricts access to a vital resource for internet users worldwide. As the Internet Archive works diligently to recover, users are strongly advised to change their passwords and remain vigilant for any potential misuse of their personal information.

The attack serves as a sobering reminder of the importance of cybersecurity measures, especially for organizations tasked with preserving the history and knowledge of the internet. Users should take proactive steps to protect their personal information and stay informed about the developments related to this incident.