Connect with us

Malware

Alarming Breakthrough: Voter Roll Potentially Compromised by Hackers

Breaking news: An alarming breakthrough reveals a potential compromise of the voter roll by hackers. Stay informed about this critical issue and its potential impact on the electoral process.

Published

on

A man and woman are standing in a living room.

Data Breach at DC Board of Elections Exposes Voter Information

USA elections vote

Introduction

The District of Columbia Board of Elections (DCBOE) has announced that a web server operated by DataNet Systems hosting provider was breached in early October, potentially exposing the personal information of all registered voters in the district. The breach has raised concerns as it may have compromised a comprehensive voter roll containing various personally identifiable information (PII) including driver’s license numbers, dates of birth, partial social security numbers, and contact details such as phone numbers and email addresses.

The DCBOE has taken immediate action by engaging with the cybersecurity consulting firm Mandiant to assist in the incident response process. Additionally, the board plans to reach out to all registered voters to ensure their awareness of the breach and the potential risks associated with the exposure of their personal information.

Website Breach and Response

The breach came to the attention of the DCBOE on October 5, 2023, after a threat actor known as RansomVC claimed to have stolen 600,000 lines of U.S. voter data, including the voter records of Washington D.C. residents. Following the discovery, the DCBOE collaborated with MS-ISAC’s Computer Incident Response Team (CIRT) to promptly take down their website, which was identified as the source of the breach. The website was temporarily replaced with a maintenance page to mitigate the impact of the incident.

An investigation into the breach revealed that the attackers gained unauthorized access to the information through the web server of DataNet, the hosting provider for Washington D.C.’s election authority. It is important to note that no DCBOE databases or servers were directly compromised during this incident.

The DCBOE is actively working with external security experts, the Federal Bureau of Investigation (FBI), and the Department of Homeland Security (DHS) to investigate the breach thoroughly. The primary objectives of the investigation are to assess the extent of the breach, identify the vulnerabilities exploited, and implement enhanced security measures to protect voter data and systems.

Stolen Data and Dark Web Activity

RansomVC, the threat actor responsible for the breach, claims to have successfully penetrated the District of Columbia Board Of Elections and acquired over 600,000 lines of USA voter data. The stolen data includes personal information such as names, registration IDs, voter IDs, partial Social Security numbers, driver’s license numbers, dates of birth, phone numbers, and email addresses. The threat actor has made the stolen data available for sale on the dark web, but the price remains undisclosed.

While RansomVC is currently the only threat actor selling the data, it was reported that a user named pwncoder initially offered the stolen DCBOE database for sale on hacking forums such as BreachForums and Sinister.ly. However, those posts have since been removed, leaving RansomVC as the sole seller of the compromised data.

Additional Claims and Uncertainty

In addition to the DCBOE breach, RansomVC has made claims regarding unauthorized access to Sony’s servers and the theft of over 260GB of files. However, these claims have been challenged by another threat actor known as MajorNelson, who released a separate archive of files allegedly taken from Sony’s systems. The authenticity of these claims has not been independently verified by BleepingComputer or any other reliable source.

Conclusion

The data breach at the DC Board of Elections has exposed the personal information of registered voters in the District of Columbia. The DCBOE is actively investigating the incident with the support of external security experts and law enforcement agencies. Steps are being taken to safeguard voter data and systems, including engaging with cybersecurity consultants and reaching out to affected individuals. It is crucial for all registered voters to remain vigilant and take necessary precautions to protect their personal information in the wake of this breach.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

Avis Reveals Massive Data Breach: Customer Information Compromised in Car Rental Empire

Car rental company Avis recently disclosed a data breach affecting customer data. The breach exposed sensitive information such as names, addresses, and phone numbers. Protect your personal information by staying vigilant and monitoring your accounts for any suspicious activity.

Published

on

Image removed

Image: Midjourney

Did you hear the news? American car rental giant Avis recently informed customers that cybercriminals breached one of its business applications last month and stole some of their personal information.

According to data breach notification letters sent to impacted customers and filed with California’s Office of the Attorney General, Avis took action to stop the unauthorized access and launched an investigation with the help of external cybersecurity experts after learning of the breach on August 5th.

What did the investigation uncover?

The investigation revealed that the attacker had access to Avis’s business application from August 3rd to 6th. The company managed to evict the malicious actor from its systems and blocked its access on August 6th. On August 14th, it also discovered that the attacker stole some customers’ personal information, including their names and other undisclosed sensitive data.

Since the breach, Avis says it has worked with outside experts to strengthen security measures for the affected application and implemented additional safeguards across its systems.

What has Avis done to protect its customers?

Avis has been actively reviewing security monitoring and controls to bolster security defenses and warned customers of identity theft and fraud risks following the data breach. The company advised those whose personal information was stolen to remain vigilant against threats of identity theft or fraud. They suggested customers do this by regularly reviewing and monitoring their account statements and credit history for any signs of unauthorized transactions or activity and contacting credit reporting agencies if they suspect any unauthorized activity.

Moreover, Avis offered those affected a free one-year membership to Equifax’s credit monitoring service, which provides assistance with identity theft detection and resolution.

About Avis and its global presence

Avis is a subsidiary of Avis Budget Group, a leading global mobility solutions provider that also owns Zipcar, the world’s leading car-sharing network. Its Avis and Budget car rental brands operate over 10,000 rental locations in 180 countries across North America, Europe, and Australasia. Avis Budget Group has reported more than $3.0 billion in revenues for the second quarter of 2024.

We reached out to Avis for more information about the attack’s nature, the number of affected customers, and the other personal information stolen in the breach, but the company has not responded yet.

Stay informed and protected

Cybersecurity is more important than ever, and we at IT Services are dedicated to helping you stay informed and protected. We encourage you to keep coming back to learn more about the latest cybersecurity news and trends. Together, we can make the digital world a safer place for everyone. If you have any questions or concerns, don’t hesitate to contact us!

Continue Reading

Malware

Massive Data Breach Exposed: Business Powerhouse CBIZ Reveals Customer Information Compromised

CBIZ, a leading provider of business services, has disclosed a data breach affecting customer information. The breach occurred when an unauthorized third party accessed an employee’s email account, potentially compromising clients’ names, addresses, and Social Security numbers. CBIZ is offering free credit monitoring services to affected clients and has implemented additional security measures.

Published

on

Imagine waking up one day to find out that your personal information has been stolen by hackers. Your name, contact details, social security number, date of birth, and even your health information are now in the hands of cybercriminals. This nightmare scenario recently became a reality for thousands of people when a major U.S. company fell victim to a data breach.

CBIZ: A Cybersecurity Wake-up Call

CBIZ Benefits & Insurance Services (CBIZ), one of the largest professional services companies in the United States, recently disclosed a significant data breach involving unauthorized access to client information stored in specific databases. This management consulting company, which provides financial and benefits and insurance services to various organizations and individual customers, reported that a threat actor exploited a vulnerability in one of its web pages and stole customer data between June 2 and June 21.

Upon discovering the intrusion on June 24, CBIZ launched an investigation with the help of cybersecurity professionals. They found that an unauthorized party was able to exploit a vulnerability associated with one of its web pages and acquire information from certain databases during the three-week period. To put things in perspective, CBIZ operates 120 offices across the country, employs 6,700 people, and recorded a revenue of $1.59 billion in 2023.

What Was Stolen?

Hackers managed to steal information belonging to nearly 36,000 individuals. The compromised data includes:

  • Name
  • Contact details
  • Social Security number
  • Date of birth/death
  • Retiree health information
  • Welfare plan information

Protecting Yourself and Your Data

CBIZ began sending personalized notifications to impacted clients on August 28, informing them of the breach. While the company has no evidence that the stolen data has been misused, they are offering guidance on how to enroll in a two-year credit monitoring and identity theft protection service to reduce potential risk. Additionally, impacted clients are advised to consider placing a credit/security freeze and adding a fraud alert to their credit report.

This incident serves as a stark reminder of the importance of cybersecurity and the need to protect our personal information. Cyberattacks are becoming more frequent and sophisticated, and businesses of all sizes must take the necessary precautions to safeguard their customers’ data. As individuals, we must also stay informed and vigilant to protect ourselves from the consequences of data breaches.

Don’t Be a Victim: Stay Informed and Take Action

Here at IT Services, our mission is to help you stay ahead of cyber threats. We provide the latest news, updates, and resources on cybersecurity to help you protect your digital footprint. Whether you’re a business owner or an individual user, knowledge is power when it comes to defending against cyberattacks. So don’t wait for a wake-up call like CBIZ – take action now to secure your digital life.

Stay informed and keep coming back to learn more. And remember, if you have any concerns or questions about cybersecurity, we’re here to help. Don’t hesitate to contact us for expert advice and support.

Continue Reading

Malware

DICK’S Sporting Goods Halts Email & Locks Employee Accounts Following Intense Cyberattack

US retailer Dick’s Sporting Goods suffered a cyberattack, prompting the company to shut down employee email accounts and reset passwords. Discover how the attack unfolded and what measures the company is taking to prevent future incidents.

Published

on

Last Wednesday, DICK’S Sporting Goods, the largest chain of sporting goods retail stores in the United States, discovered a cyberattack that exposed confidential information. With $12.98 billion in revenue in 2023 and over 857 stores across the country, this breach impacts a significant number of people.

Responding to the Cyberattack

In a filing with the U.S. Securities and Exchange Commission (SEC), DICK’S has hired outside cybersecurity experts to help contain the security breach and assess the impact. The company stated, “On August 21, 2024, the Company discovered unauthorized third-party access to its information systems, including portions of its systems containing certain confidential information.”

As soon as the incident was detected, DICK’S activated its cybersecurity response plan and engaged external cybersecurity experts to investigate, isolate, and contain the threat.

Keeping Information Under Wraps

According to an anonymous source, the company has been tight-lipped about the breach and has instructed employees not to discuss it publicly or put any information in writing. The same source revealed that email systems had been shut down, likely to isolate the attack, and all employees were locked out of their accounts. IT staff is now manually validating employees’ identities on camera before granting access to internal systems.

In an internal memo, DICK’S informed employees that most of them no longer have access to their systems due to a “planned activity” and that team leaders will contact them via personal email or text for further instructions.

Business Operations Unaffected

Phone lines at local stores are currently down due to the incident, but the company has reported no disruption to their business operations to date. In their SEC filing, DICK’S stated, “The Company has also notified federal law enforcement. The Company has no knowledge that this incident has disrupted business operations. The Company’s investigation of the incident remains ongoing.”

Although the company believes the incident is not material at this point, the investigation is still in progress, and the full impact remains to be seen.

What You Can Do

Cybersecurity is a critical concern for businesses and individuals alike. We at IT Services are committed to keeping you informed and protected. Stay tuned for updates on this situation, and don’t hesitate to reach out to us for advice and assistance in safeguarding your personal and professional information. Let’s work together to stay one step ahead of cyber threats.

Continue Reading

Trending

Copyright © 2023 IT Services Network.