FindArticles FindArticles
  • News
  • Technology
  • Business
  • Entertainment
  • Science & Health
  • Knowledge Base
FindArticlesFindArticles
Font ResizerAa
Search
  • News
  • Technology
  • Business
  • Entertainment
  • Science & Health
  • Knowledge Base
Follow US
  • Contact Us
  • About Us
  • Write For Us
  • Privacy Policy
  • Terms of Service
FindArticles © 2025. All Rights Reserved.
FindArticles > News > Technology

Hackers sought $100M from Jeff Bezos, threatened ‘biggest leak’

Gregory Zuckerman
Last updated: December 30, 2025 6:16 pm
By Gregory Zuckerman
Technology
7 Min Read
SHARE

A hacker known as Lovely says they have breached a customer database linked to tech publication Wired and is threatening to release the information if they’re not paid. The cache is said to include more than 2.3 million subscriber records and may represent only a small fraction of the data accessed across Condé Nast’s larger portfolio, according to posts made on several criminal forums.

What the hacker says was taken from Wired subscribers

Forum listings examined by security researchers list the database’s contents as including email addresses alongside optional “security” fields related to users, like names, phone numbers, and physical address information. More intrusive details were included in the cache of personal data, such as gender and a user’s birthdate. Preliminary searches indicate that many fields are empty; out of well over 2.3 million Wired-related records, only 1,529 seem to be completed profiles — a mere 0.07 percent of the collection, by my count.

Table of Contents
  • What the hacker says was taken from Wired subscribers
  • Independent verification and ongoing skepticism
  • What this means for Wired and Condé subscribers
  • Why media companies are particularly attractive targets
  • What users can do now to limit risk from leaks
  • What happens next in Wired subscriber breach
A professionally enhanced image of Jeff Bezos in a blue patterned vest and light blue shirt, with his hands pressed together in a namaste gesture, against a dark background.

The actor also claims access to as many as 40 million other records across Condé Nast titles, including high-volume circulation magazines. Samples of the data have been made available to forum users for $2.30, a price that is generally so low it implies an effort merely to establish the seller’s credibility on paid underground markets or at least apply further pressure on journalists looking into the incident through public distribution at scale.

Independent verification and ongoing skepticism

Security site BleepingComputer says that samples it has seen appear to correspond with real subscriber data, supporting claims of a breach. Troy Hunt’s breach-notification platform Have I Been Pwned has also archived the data set, allowing impacted users to see if their email address is included in the exposure.

Not everyone is convinced that the hacker was sincere. Dissent Doe, a longtime independent journalist known for DataBreaches.net, described the actor as untrustworthy and said he was motivated by a payout, not responsible disclosure. That tension reflects a larger trend: threat actors have leaned on “security research” as an alibi for extortion, and researchers (and journalists) have pushed back in favor of verifiable proof and clear steps toward remediation.

What this means for Wired and Condé subscribers

Even a mostly email list has value for criminals. Email-only data drives targeted phishing, account takeovers, and social engineering. For phone numbers and real addresses, the danger snowballs into SIM-swap attacks or elaborate impostor missions. Add birthdays into the mix, and now you have opened yourself up to a greater chance at identity theft with knowledge-based verification checks.

The bigger issue is credential reuse. If any of the affected records include passwords that have been reused on other services, fallout can spread far beyond a single media account. Industry reporting, such as Verizon’s Data Breach Investigations Report (DBIR), regularly identifies stolen credentials as a top compromise vector in almost every kind of business.

A movie poster for Wired, featuring five actors in the foreground against a dark green cityscape background. The title WIR£D is prominently displayed in white with a green euro symbol.

Why media companies are particularly attractive targets

Publishers are the stewards of subscriber bases that hold an abundance of personal identifiers, payment history, and behavioral marketing data — all valuable commodities for both monetization by cybercriminals and secondary fraud. Media brands also run sprawling tech stacks that include legacy systems, customer relationship platforms, email-marketing tools, and third-party payment processors, which present a wide attack surface and a complex patching cadence to boot.

Where the breach includes residents of regulated areas, companies often have notification obligations under statutes including GDPR and state-specific privacy laws.

Those models encourage rapid containment and user notification, but the timelines are adjusted in scope and disclosure particulars depending on what passes verification.

What users can do now to limit risk from leaks

  • Be suspicious of any unsolicited email regarding account changes, payment problems, or prizes, even if it seems to involve a magazine you read.
  • Type the publisher’s web address directly rather than clicking on links.
  • Turn on multi-factor authentication whenever you can and reset passwords for any accounts that may reuse a similar login.
  • Use a password manager to create and save strong, unique passwords.
  • If your email is in the dataset tracked by Have I Been Pwned, watch out for changes to inbox rules and forwarding.
  • If your physical address or phone number is revealed, look out for delivery scams and calls asking for verification codes.
  • Free credit monitoring and fraud alerts can add protection if more identifiers were involved in your record.

What happens next in Wired subscriber breach

Usually, companies in the case of such a hack work to verify samples and prepare other measures, which usually include containing an intrusion point (if it can be), rotating access tokens, auditing third-party integrations, and issuing notifications that will go out.

If the hacker’s suggestions of broader access across Condé Nast can be confirmed, that response will need to involve multiple brands and vendors, with a coordinated plan for subscriber support and law enforcement engagement.

For the moment, this is indicative of a legitimate exposure for Wired-related records with sparse yet phish-baity profiles. Whether the data ends up being broadcast far and wide — or becomes a bargaining chip — depends on how quickly and well incidents are investigated, as well as what the attacker’s next step will be.

Gregory Zuckerman
ByGregory Zuckerman
Gregory Zuckerman is a veteran investigative journalist and financial writer with decades of experience covering global markets, investment strategies, and the business personalities shaping them. His writing blends deep reporting with narrative storytelling to uncover the hidden forces behind financial trends and innovations. Over the years, Gregory’s work has earned industry recognition for bringing clarity to complex financial topics, and he continues to focus on long-form journalism that explores hedge funds, private equity, and high-stakes investing.
Latest News
CMF Nothing Watch 3 Pro Receives 35% Discounted Price
Coinbase Ransomware Breach: Arrest Made
12 Investors Forecast Climate Tech in 2026
Samsung Loses Money on Every Galaxy Z Trifold
Washable Rugs Sale Up to 30% at Ruggable
Why Mexican Gold Coins Remain a Trusted Choice for Modern Investors
The Best AI-Powered Dictation Apps Available Today
Google Testing the Ability to Change Gmail Address
The Cloud Cost Trap: Hiring AI Developers to Move Intelligence ‘On-Device’ for Android
Best Banana Prompt Libraries That Every AI Creator Should Bookmark
Enterprise AI Spend Rising as Vendor Lists Shrink
HBO Max unveils a packed January streaming lineup
FindArticles
  • Contact Us
  • About Us
  • Write For Us
  • Privacy Policy
  • Terms of Service
  • Corrections Policy
  • Diversity & Inclusion Statement
  • Diversity in Our Team
  • Editorial Guidelines
  • Feedback & Editorial Contact Policy
FindArticles © 2025. All Rights Reserved.