Connect with us

Malware

Luxottica admits massive data breach: 70M user accounts compromised in 2021 cyber attack

Luxottica, the world’s largest eyewear company, has confirmed a data breach that exposed the personal and sensitive information of over 70 million customers. The leaked data includes names, dates of birth, email addresses, phone numbers, and more. The company has assured its customers that it has taken measures to secure its systems and is working closely with law enforcement and cybersecurity experts.

Published

on

Luxottica experiences massive data breach compromising 70M user accounts in 2021 cyber attack, revealing a crowded booth.

IT Services confirms that one of its partners suffered a data breach in 2021 that exposed the personal information of 70 million customers after a database was posted this month for free on hacking forums.

IT Services partner, Luxottica, is the world’s largest eyewear company, glasses, and prescription frames maker. It is the owner of popular brands like Ray-Ban, Oakley, Chanel, Prada, Versace, Dolce and Gabbana, Burberry, Giorgio Armani, Michael Kors, and many others. The company also operates Eyemed, a vision insurance company in the US.

In November 2022, a member of the now-defunct “Breached” hacker forum attempted to sell a 2021 database containing 300 million records of personal information related to Luxottica customers in the United States and Canada.

According to the seller, the database contained customers’ personal information, such as email addresses, first and last names, addresses, and date of birth.

Original post on Breached, claiming an unknown attack on Luxottica
Original post on Breached, claiming an unknown 2021 attack against Luxottica (@AndreaDraghetti)

The dump was offered for a private sale at the time on Breached, so it was not clear if the data was stolen in a new attack or during two attacks that impacted the company in 2020.

Luxottica suffered a data breach in August 2020 that exposed the personal information of 829,454 EyeMed and Lenscrafters patients. The following month, Luxottica once again suffered an attack, this time a ransomware attack that shut down the company’s operations in Italy and China.

However, more recently, the database was leaked in its entirety for free on April 30th and May 12th, 2023, on different hacking forums, making the data far more accessible to threat actors.

Andrea Draghetti, the leading researcher of the Italian cybersecurity firm D3Lab, analyzed the leaked data and confirmed to us that it contains 305 million lines, 74.4 million unique email addresses, and 2.6 million unique domain email addresses.

Draghetti also determined the exfiltration date to be March 16th, 2021, based on the most recent database records, which means that the data likely originated from a previously undisclosed data breach.

tweet

How are Razer and Luxottica addressing the data breach issues and protecting their users?

Razer investigates data breach allegations to safeguard its users. The tech company is committed to maintaining privacy and security by promptly addressing any breach concerns. Similarly, Luxottica, known for its eyewear brands, ensures user protection by implementing strict security measures. Both companies prioritize their users’ data security, defending against potential breaches.

Luxottica confirms new breach

After we contacted Luxottica about the published data, the company confirmed that the leaked data came from a security incident that impacted a third-party contractor holding customer data.

The company added that its investigation of the incident is still underway. However, it has already determined that the exposed data contains full customer names, emails, phone numbers, addresses, and dates of birth.

“We discovered through our proactive monitoring procedures that certain retail customer data, allegedly obtained through a third-party related to Luxottica retail customers, was published in an online post.

We immediately reported the incident to the FBI and the Italian Police. The owner of the website where the data was posted has been arrested by the FBI, the website was shut down, and the investigation is ongoing. The Italian data protection authority has also been notified, and we are considering other notification obligations.

From our investigation, which is still ongoing, we know so far that the data primarily consists of customer contact details, including names, addresses, phone numbers, emails, and dates of birth. The data does not include individuals’ financial information, social security numbers, login or password data, or other information that would compromise the safety of our customers.

EssilorLuxottica remains confident that its systems were not breached, and its network remains secure.” – Luxottica

When asked when they first realized the breach, a Luxottica spokesperson answered: “We first learned of the incident from a third-party post on the dark web in November 2022.”

Troy Hunt, the owner of the “Have I Been Pwned” (HIBP) data breach notification service, told us that the leaked data includes 77,093,812 unique accounts, 74% of which are already in the platform’s records.

Hunt also informed us that HIBP will send out over 320,000 notices of a breach to subscribers of the platform today concerning the 2021 Luxottica data breach.

To check if your information was exposed in this breach, you can visit the HIBP site and search for your email address on the main page, and the site will list all data breaches that your email address was exposed.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

Cisco Probes Intrusion as Stolen Data Emerges for Sale on Cybercriminal Platform

Cisco is investigating a potential breach after a hacker claimed to have stolen 200GB of sensitive data. The company is working to determine the authenticity of the claim and assess any potential impacts on its customers. Protect your network with Cisco’s integrated security solutions and stay informed with the latest cybersecurity updates.

Published

on

In a striking visual, the Cisco logo emerges against a backdrop of red and blue diagonal light streaks and dots, echoing the dynamic atmosphere where Cisco probes intrusion within cybercriminal platforms.

Recently, we received information that Cisco, a leading IT company, is investigating a possible data breach after a threat actor claimed to have stolen sensitive data and put it up for sale on a hacking forum. Don’t worry, we’ve got you covered with the latest updates on this situation.

What’s going on with Cisco?

Cisco confirmed that they are looking into these claims and have launched an investigation to assess the situation. A Cisco spokesperson stated, “We are aware of reports that an actor is alleging to have gained access to certain Cisco-related files.” The investigation is still ongoing.

This all started when a notorious threat actor going by the name “IntelBroker” claimed that they, along with two accomplices called “EnergyWeaponUser” and “zjj,” had breached Cisco on October 6, 2024, and made off with a significant amount of developer data from the company. The stolen data apparently includes GitHub projects, GitLab projects, SonarQube projects, source code, hardcoded credentials, customer documents, and much more.

What has been leaked?

IntelBroker shared samples of the alleged stolen data, which includes a database, customer information, various customer documentation, and screenshots of customer management portals. However, they did not provide any details about how they obtained the data.

It’s worth noting that back in June, IntelBroker was involved in selling or leaking data from several other companies, such as T-Mobile, AMD, and Apple. Those attacks were believed to have been carried out by targeting a third-party managed services provider for DevOps and software development. It’s not clear yet whether the Cisco breach is related to these previous incidents.

What’s the current status of the investigation?

As of now, Cisco is continuing to investigate the reports and has engaged law enforcement to assist in their efforts. So far, they have found no evidence of a breach in their systems. If any confidential customer information is confirmed to have been obtained by the threat actor, Cisco has stated that they will notify the affected customers.

In conclusion, it’s essential to stay vigilant and keep up-to-date on the latest cybersecurity news and threats. You can trust us to provide you with the most recent information and help you navigate the ever-evolving world of cybersecurity. Don’t hesitate to contact us to learn more about how to protect your organization, and keep coming back for more updates on this and other cybersecurity topics.

Continue Reading

Malware

Game Freak Confirms Massive Breach: Stolen Pokémon Data Exposed Online

Game Freak, the developer behind Pokémon, has confirmed a security breach after stolen data leaked online. The leaked data includes information on unreleased games, potentially impacting both the company and fans. Game Freak is working to address the situation and strengthen their security measures to prevent future incidents.

Published

on

An animated character in an orange outfit and hat stands beside a fox-like creature with large ears in a sunlit forest, reminiscent of a Game Freak creation.

Imagine spending years of your life working on a top-secret project, only for it to be stolen and leaked online. That’s what happened to Game Freak, the Japanese video game developer behind the wildly popular Pokémon series, in August 2024. And now, we’re learning just how extensive the damage was.

A Digital Heist in the World of Pokémon

Game Freak has been at the forefront of the Pokémon gaming world since 1996, when they released Pokémon Red and Blue for the Nintendo Game Boy. Since then, they’ve produced countless titles for various Nintendo platforms, as well as for iOS and Android devices.

But in August, things took a turn for the worse. Screenshots of source code and development builds for upcoming Pokémon games started appearing on leak sites and channels like Discord, Reddit, and X. While Game Freak didn’t acknowledge the leak of the game data, they did confirm something even more concerning: the personal information of their workforce, contractors, and former employees was stolen in the cyberattack.

Damage Control and Apologies

In a machine-translated notice, Game Freak stated, “We deeply apologize for any inconvenience and concern this may have caused to all concerned parties.” They went on to explain that the leaked information included full names and company email addresses. While this doesn’t put people at risk for identity theft, it does leave them vulnerable to phishing and targeted brute-forcing attacks.

Game Freak is working to contact those affected by the incident individually, but they published the notice on their site because not everyone can be reached. On a positive note, it seems that Pokémon player data hasn’t been impacted. Game Freak has completed a detailed investigation of the breached servers and implemented security measures to prevent similar incidents in the future.

Not an Isolated Incident

Game Freak isn’t the only gaming company to fall victim to a cyberattack recently. Earlier this month, Canadian video game developer Red Barrels warned its community that an attack could cause delays on patches and additional content for existing Outlast games and upcoming titles. The Nitrogen ransomware group later claimed responsibility for the attack, boasting that they had stolen 1.8 TB of confidential data from Red Barrels.

As for the attack on Game Freak, no one has claimed responsibility yet. But the fact remains that this is a stark reminder of the vulnerability of even the most successful companies in the gaming industry.

What You Can Do to Help

As fans and consumers, it’s essential for us to stay informed and vigilant about cybersecurity. By keeping up-to-date with the latest news and best practices, we can help protect ourselves and the companies we love from these devastating cyberattacks.

But you don’t have to do it alone. Our IT Services team is here to help you navigate the ever-evolving landscape of cybersecurity. Don’t hesitate to contact us with any questions or concerns you might have. And remember to keep coming back for the latest information and advice on staying secure in the digital world.

Continue Reading

Malware

Casio Reveals Alarming Customer Data Breach in Recent Ransomware Assault

Casio has confirmed that customer data was stolen during a ransomware attack on its Brazil-based subsidiary in July. The company is working with the authorities and has implemented additional security measures to prevent future incidents. Learn more about the compromised data and Casio’s response to the attack.

Published

on

A red background with the word Casio on it, attracting customers.

Did you hear about the recent cyberattack on Casio? The company has now confirmed that it suffered a ransomware attack earlier this month. Worse still, the personal and confidential data of employees, job candidates, and some customers was also stolen. We want to help you understand the implications of such attacks and how to protect your own information.

Details of the Casio Ransomware Attack

The attack came to light when Casio warned that it was facing system disruption and service outages due to unauthorized access to its networks during the weekend. The Underground ransomware group later claimed responsibility for the attack, leaking various documents allegedly stolen from the Japanese tech giant’s systems. Today, Casio has published a new statement admitting that sensitive data was indeed stolen during the attack on its network.

What Information Was Compromised?

According to Casio’s ongoing investigation, the following information has been confirmed as likely compromised:

  • Personal data of both permanent and temporary/contract employees of Casio and its affiliated companies.
  • Personal details related to business partners of Casio and certain affiliates.
  • Personal information of individuals who have interviewed for employment with Casio in the past.
  • Personal information related to customers using services provided by Casio and its affiliated companies.
  • Details related to contracts with current and past business partners.
  • Financial data regarding invoices and sales transactions.
  • Documents that include legal, financial, human resources planning, audit, sales, and technical information from within Casio and its affiliates.

However, Casio has clarified that customer data exposed in the breach does not include credit card information, as payment data isn’t stored on its systems. Additionally, the company says service systems like CASIO ID and ClassPad.net were not affected by the incident, as they are not hosted on the breached server infrastructure.

What Can You Do?

As the investigation continues, the scope of the impact may broaden. If you believe you may be affected, remain vigilant against unsolicited emails. Casio also requests internet users to avoid sharing any leaked information online, as doing so only worsens the situation for those affected by the data breach. In their updated statement, Casio says, “Please refrain from spreading this information through social media, etc., as it could increase the damage caused by the leak of information on this case, violate the privacy of those affected, have serious effects on their lives and businesses, and encourage crime.”

The police and Japan’s Personal Information Protection Commission have been informed about the situation since earlier this week. Authorities are now involved in the investigations and remediation efforts.

Stay Informed and Stay Safe

Unfortunately, cyberattacks like the one on Casio are becoming all too common. It’s crucial for everyone to stay informed about cybersecurity and take steps to protect their personal information. Keep coming back to learn more about the latest developments in cybersecurity and how you can safeguard your information from cyber threats. If you have any questions or concerns, don’t hesitate to reach out to us for assistance.

Continue Reading

Trending