Connect with us

Malware

ADT Confirms Alarming Data Breach: Customer Information Exposed on Hacking Forum

Leading home security provider ADT confirmed a data breach after customer information was leaked on a hacking forum. The incident affected 756 customers, who were immediately notified, and the unauthorized access has been disabled. ADT is working with law enforcement to investigate the breach and has implemented additional security measures.

Published

on

Imagine waking up one day to find out that your personal information has been leaked on the internet by hackers. That’s precisely what happened to some customers of American building security giant ADT. The company recently confirmed a data breach in which threat actors allegedly leaked stolen customer data on a popular hacking forum.

ADT is a well-known public company in the U.S. that specializes in security and smart home solutions for both residential and small business customers. They employ over 14,000 people, have an annual revenue of nearly $5 billion, and serve approximately 6 million customers across the nation.

In a Form 8-K regulatory filing with the Securities and Exchange Commission (SEC), ADT revealed that unauthorized actors had breached some of their databases and stolen customer information. According to the company, the exposed data includes limited customer information, email addresses, and locations.

However, there’s some good news. ADT says there’s no evidence that customers’ home security systems have been compromised. Additionally, they don’t believe the attackers managed to access customers’ credit card data or banking information. Although the affected individuals represent only a small percentage of the company’s overall client base, ADT didn’t provide any specific figures.

How did we find out about the ADT data breach?

While ADT didn’t share many details about the attack, we discovered that on July 31st, a threat actor known as ‘netnsher’ leaked customer data allegedly stolen from the company on a hacking forum. According to this threat actor, the leaked data includes 30,800 customer records, with details such as customer emails, complete addresses, user IDs, and the products purchased.

In early July, another threat actor claimed to have leaked corporate files stolen from ADT between 2020 and 2023. However, it’s not believed to be related to this particular incident. We’ve contacted ADT to learn more about the cyberattack, but a statement wasn’t immediately available.

So, what can we learn from this incident? It’s a stark reminder that even the biggest companies, like ADT, are not immune to cyberattacks. It’s essential to remain vigilant and take all necessary precautions to protect your personal and financial information. That’s where we come in!

Don’t let hackers leave you feeling vulnerable

At IT Services, we understand how important it is to feel secure, both online and offline. As cybersecurity experts, we’re here to help you navigate the ever-changing digital landscape and protect your sensitive information from cyber threats. Whether you’re an individual or a small business, we’ve got you covered.

Don’t wait for a data breach to happen to take action. Contact us today to learn more about our cybersecurity solutions and how we can help you stay one step ahead of cybercriminals. And remember, stay tuned for more updates and information on cybersecurity trends and best practices!

Up Next

CSC ServiceWorks Reveals Devastating Data Breach Following 2023 Cyberattack

Don't Miss

Shocking Cyberattack: 13,000 Devices Erased by Hacker’s Invasion of Classroom Management Platform

Imagine this: You walk into your classroom, ready for a productive day of learning. You boot up your computer, only to find that all your lessons, files, and resources have been wiped clean. That’s the nightmare scenario experienced by 13,000 users after a hacker infiltrated a popular classroom management platform.



A Wake-Up Call for Educators and Students Alike



This devastating cyberattack serves as a stark reminder of the vulnerabilities in our digital world. With schools relying more and more on technology for teaching and learning, it’s crucial that we don’t overlook the importance of cybersecurity. Just like you would protect your home from intruders, it’s time to safeguard your digital life.



Did you know? According to the 2021 Cybersecurity in Education Report by Absolute Software, 46 percent of all K-12 cybersecurity incidents are caused by students or staff unintentionally opening the door to hackers. That’s nearly half!



The Consequences of Ignoring Cybersecurity



The fallout from a cyberattack can be far-reaching and costly. In this case, the hacker responsible for the breach not only wiped devices clean but also demanded a ransom, threatening to release sensitive student information if their demands weren’t met.



Picture this: Personal data falling into the wrong hands, with the potential to ruin lives and reputations. And it’s not just financial losses at stake. The emotional toll of such an attack can be overwhelming, leaving victims feeling violated and vulnerable.



Prevention: The Best Defense Against Cyberattacks



It’s time to take action. As the saying goes, “an ounce of prevention is worth a pound of cure.” The key to preventing cyberattacks is education and vigilance. Here are a few simple steps you can take to protect yourself and your digital information:




  1. Keep your software up-to-date. This includes your operating system, web browsers, and any applications you use. Updates often include security patches that can protect you from known vulnerabilities.

  2. Use strong, unique passwords for each of your online accounts. Don’t reuse passwords, and consider using a password manager to help you keep track of them all.

  3. Be cautious with email attachments and links. Before clicking, verify the sender and check for any suspicious signs, such as misspellings or odd email addresses.

  4. Implement two-factor authentication whenever possible. This adds an extra layer of security to your accounts, making it more difficult for hackers to gain access.

  5. Educate yourself and others about the latest cybersecurity threats and best practices. Knowledge is power!



The Time to Act Is Now



Don’t wait until it’s too late. Take control of your digital security today, and ensure a safer tomorrow for yourself, your students, and your colleagues.



Are you ready to join the fight against cybercrime? I invite you to contact us and keep coming back to learn more. Together, we can create a more secure digital landscape for everyone.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

23andMe to Shell Out $30 Million in Astonishing Genetics Data Breach Settlement

23andMe has agreed to pay $30 million to settle a lawsuit over a 2020 data breach that exposed customers’ genetic information. Learn more about the settlement and how it will impact the biotechnology company’s future data security measures.

Published

on

Imagine receiving a package in the mail containing a small tube that holds the key to uncovering your ancestry, traits, and health predispositions. You trust the company to keep your most sensitive information, your DNA, safe and secure. But what happens when that trust is broken? In 2023, 23andMe, a leading DNA testing company, faced this very issue when a massive data breach exposed the personal information of 6.4 million customers.

Fast forward to today, and 23andMe has agreed to pay a whopping $30 million to settle a lawsuit resulting from the breach. The proposed class action settlement is currently awaiting judicial approval and includes cash payments for affected customers. While the company believes the settlement is fair, they also deny any wrongdoing and maintain that they properly protected their customers’ personal information.

Addressing Security Weaknesses

In addition to the financial settlement, 23andMe has agreed to strengthen its security protocols, such as adding protections against credential-stuffing attacks and requiring mandatory two-factor authentication for all users. The company also plans to conduct annual cybersecurity audits and create a comprehensive data breach incident response plan.

Furthermore, 23andMe will no longer retain personal data for inactive or deactivated accounts and will provide an updated Information Security Program to employees during annual training sessions. While these actions may help rebuild trust, it’s important for us to recognize that data breaches can happen to anyone – even trusted companies like 23andMe.

Understanding the Data Breach

So, how did the breach occur? In October 2023, 23andMe discovered unauthorized access to customer profiles resulting from compromised accounts. Hackers exploited credentials stolen from other breaches to access 23andMe accounts. In response, the company implemented measures to block similar incidents, such as requiring customers to reset passwords and enabling two-factor authentication by default.

However, the damage was already done. Starting in October, threat actors leaked data profiles belonging to 4.1 million individuals in the United Kingdom and 1 million Ashkenazi Jews on the unofficial 23andMe subreddit and hacking forums. In total, data for 6.9 million customers, including information on 6.4 million U.S. residents, was downloaded in the breach.

Moreover, the company confirmed that attackers stole health reports and raw genotype data during a five-month credential-stuffing attack that took place from April to September. As a result, multiple class-action lawsuits were filed against 23andMe, leading to the recent settlement.

A Call to Action for Cybersecurity Awareness

As we reflect on the 23andMe data breach, it’s crucial to recognize that we all play a role in safeguarding our personal information. By staying informed about cybersecurity best practices and understanding the risks involved in sharing sensitive data, we can better protect ourselves from potential threats.

At IT Services, we’re committed to helping you stay informed and secure. Keep coming back to learn more about cybersecurity, and don’t hesitate to contact us with any questions or concerns. Together, we can build a safer digital world for all.

Continue Reading

Malware

RansomHub Launches Daring Cyberattack on Kawasaki, Warns of Massive Data Leak

Kawasaki faces a cyberattack from RansomExx, a ransomware group that threatens to leak stolen data on the RansomHUB dark web portal. The company confirms unauthorized access to European and Japanese servers, and is taking measures to prevent further damage.

Published

on

A person in a green and black outfit rides a green Kawasaki Ninja ZX-7R motorcycle on a road surrounded by lush greenery, seeming unaware of the cyberattack that had occurred earlier at RansomHub.

Picture this: You’re going about your day, and suddenly, your entire business comes to a screeching halt. You’ve been hit by a cyberattack, and your critical data is now in the hands of cybercriminals. This nightmare scenario recently played out for Kawasaki Motors Europe, as the RansomHub ransomware gang targeted their EU headquarters and threatened to leak stolen data.

But Kawasaki didn’t take this lying down. They immediately jumped into action, working diligently to clean their systems of any “suspicious material,” such as malware. According to their announcement, they isolated their servers and initiated a strategic recovery plan. By working with external cybersecurity experts, they began checking each server one by one before reconnecting them to the corporate network. Their efforts are paying off, with 90% of their server infrastructure expected to be restored by the start of next week.

Now, you might be thinking, “That’s great for Kawasaki, but what does this have to do with me?” The answer is simple: cyberattacks can happen to anyone, and they’re becoming more prevalent and sophisticated every day. In fact, RansomHub alone has breached 210 victims from a wide range of critical U.S. infrastructure sectors since its launch in February, according to a joint advisory between the FBI, CISA, and the Department of Health and Human Services (HHS).

Don’t become a statistic: Learn from Kawasaki’s experience

Kawasaki’s story serves as a valuable lesson for all of us. When faced with a cyberattack, it’s crucial to act quickly and decisively, partnering with cybersecurity experts to mitigate the damage and protect your valuable data. But even better than reacting to an attack is preventing one from happening in the first place.

So, what can you do to safeguard your business and personal data from cybercriminals? Here are a few key steps:

  • Keep your software up to date. Regularly updating your software helps to patch any security vulnerabilities that cybercriminals could exploit.
  • Invest in strong security measures. This includes firewalls, antivirus software, and secure network connections, as well as employee training on cybersecurity best practices.
  • Regularly back up your data. Having a secure, up-to-date backup of your data can help you recover more quickly in the event of an attack.
  • Monitor for suspicious activity. Regularly review your network logs and other activity to identify any potential threats or breaches.

Let’s work together to keep your data safe

Here at IT Services, we understand the importance of keeping your data secure and are committed to helping you protect your business from cyberattacks. Our team of cybersecurity experts is available to guide you through the process of implementing robust security measures and ensuring your business is prepared to face any potential threats.

To learn more about how we can help you safeguard your business and personal data, get in touch with us today. And remember, the best defense against cyberattacks is a proactive approach to cybersecurity. So, don’t wait for disaster to strike—take action now to keep your data safe and secure.

Continue Reading

Malware

Fortinet Acknowledges Massive Data Breach: Hacker Boasts Theft of 440GB Files

Fortinet, a network security company, has confirmed a data breach after a hacker claimed to have stolen 440GB of files. The breach is believed to have exposed client information, including email addresses and passwords. Fortinet is investigating the incident and taking steps to mitigate the potential impact on its customers and partners.

Published

on

The Fortinet logo, centered on a vibrant red background with streaks of light radiating outward, symbolizes robust cybersecurity against hackers and data breaches.

You may have heard about the recent data breach at cybersecurity giant Fortinet, and it’s worth taking a closer look at what happened to understand the risks and implications. The company is one of the largest cybersecurity providers in the world, offering a range of products and services such as secure networking devices, network management solutions, and consulting services.

A Threat Actor Strikes

Recently, a threat actor claimed to have stolen a whopping 440GB of data from Fortinet’s Microsoft Sharepoint server. This individual, going by the name “Fortibitch,” announced the theft on a hacking forum and even shared credentials to an alleged storage bucket containing the stolen data.

We have not accessed this storage bucket to verify its contents, but it’s important to note that the threat actor claimed to have attempted to extort Fortinet into paying a ransom to prevent the data from being published. Fortinet, however, refused to pay.

Fortinet’s Response

When we reached out to Fortinet about this incident, the company confirmed that customer data had indeed been stolen from a “third-party cloud-based shared file drive.” They described the breach as involving “limited data related to a small number of Fortinet customers.”

Initially, Fortinet did not disclose the number of affected customers or the nature of the compromised data, but they did state that they had “communicated directly with customers as appropriate.” In a later update on their website, Fortinet revealed that the breach affected less than 0.3% of its customer base and had not resulted in any malicious activity targeting those customers.

It’s also worth noting that Fortinet confirmed the incident did not involve data encryption, ransomware, or access to their corporate network. We have contacted Fortinet with additional questions about the breach, but have not received a reply at this time.

Not the First Time

This isn’t the first time Fortinet has been targeted by threat actors. In May 2023, an individual claimed to have breached the GitHub repositories of Panopta, a company acquired by Fortinet in 2020, and leaked stolen data on a Russian-speaking hacking forum.

A Call to Stay Informed and Vigilant

As this incident demonstrates, even the most prominent cybersecurity companies can fall victim to data breaches. That’s why it’s crucial to stay informed about the latest threats and to take steps to protect your own data and networks. We’re here to help you navigate the ever-evolving cybersecurity landscape and to provide the expertise and support you need to safeguard your digital assets.

Don’t hesitate to reach out to us to learn more about how we can help you stay ahead of the curve in cybersecurity, and be sure to keep coming back for the latest updates and insights.

Continue Reading

Trending