Advance Auto Parts Cyber Attack: Over 2 Million Users Data Exposed

RALEIGH, NC—Advance Stores Company, Incorporated, a prominent commercial entity in the automotive industry, has recently been the victim of a cyber attack.

The breach, which occurred on April 14, 2024, was discovered on June 10, 2024, and has compromised the personal information of over 2.3 million users, including 13,858 residents of Maine.

Ethan Steiger, the Senior Vice President and Chief Information Security Officer at Advance Auto Parts, confirmed the breach in a formal notification submitted to the authorities.

The compromised data includes names and other personal identifiers, raising serious concerns about potential identity theft and misuse of personal information.

Details of the Breach

The breach was identified as an external system breach, commonly known as hacking. The attackers managed to infiltrate the company’s systems and gain unauthorized access to sensitive user information.

Are you from SOC/DFIR Teams? - Sign up for a free ANY.RUN account! to Analyse Advanced Malware Files

The breach was not detected until nearly two months later, highlighting the sophisticated nature of the attack and the challenges in identifying such threats promptly.

According to the Office of Maine Attorney General reports, Advance Auto Parts immediately mitigated the damage and secured its systems.

The company has since notified the affected individuals through written communication, with notifications sent out on July 10, 2024.

Affected users are offered identity theft protection services to safeguard their personal information. Advance Auto Parts has implemented several measures to enhance their cybersecurity infrastructure in response to the breach.

This includes a thorough review of their security protocols, increased system monitoring, and collaboration with cybersecurity experts to prevent future incidents.

Ethan Steiger emphasized the company’s commitment to protecting their customers’ data and ensuring such breaches do not occur again.

“We deeply regret the inconvenience and concern this incident may have caused our valued customers. Our team is working tirelessly to address the situation and strengthen our defenses against future threats,” Steiger stated.

The company has also notified consumer reporting agencies, as the law requires, to ensure that affected individuals can take necessary precautions. Users are advised to monitor their accounts for suspicious activity and report anomalies to the relevant authorities.

The Advance Auto Parts data breach is a stark reminder of the growing threat of cyber attacks and the importance of robust cybersecurity measures. As businesses continue to digitize their operations, the need for advanced security protocols and vigilant monitoring becomes increasingly critical.

Customers affected by the breach are encouraged to take advantage of the identity theft protection services offered by Advance Auto Parts and remain vigilant in safeguarding their personal information.

"Is Your System Under Attack? Try Cynet XDR: Automated Detection & Response for Endpoints, Networks, & Users!"- Free Demo

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

13 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

13 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

15 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

16 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

17 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

1 day ago