Sunday, May 25, 2025
HomeData BreachCarbon Black Product Leaking Terabytes of Customer Data From Fortune 1000 Companies

Carbon Black Product Leaking Terabytes of Customer Data From Fortune 1000 Companies

Published on

SIEM as a Service

Follow Us on Google News

Carbon Black an Endpoint detection and response (EDR) solutions Provider Accused of Fortune 1000 Companies sensitive data leaked and data contain more than Terabytes that including usernames, passwords, and network intelligence information, endpoint service cloud keys etc.

Carbon Black product is one of the most Popular

According to Direct defense Investigation, Leaked Data contains various Executable formats and it could recover the more sensitive data from several Carbon Black’s

- Advertisement - Google News

Also Read : 6 Million Verizon Customers Data Revealed online Due to Misconfigured File Repository

An APK Key that Tied with Carbon Black next-gen anti-malware EDR Product is Playing Major role in this Massive Data Leak.

Direct defense said, this is the primary key(APK Key) for uploading files by Carbon Black for Cb Response. By searching for similar uploads from this key, we found hundreds of thousands of files comprising terabytes of data. We started downloading some of these and digging a little deeper.

Data Leaked CB Customers Category

A serious Leak find in Several Pieces of compiled java bytecode  associated with Large Streaming Media company.

Slack API information found in content uploaded from Cb Response

Following Leaked Data by CB Product from Media Company.

  • Amazon Web Services (AWS) Identity and Access Management (IAM) Credentials for the Company
  • Slack API Keys for the Company
  • The Company’s Crowd (Atlassian Single Sign On) Admin Credentials
  • Google Play keys
  • Apple Store ID

After Further Analyse again files being uploaded via Carbon Black’s key and identified files belongs to large social media company . Files including  Python Scripts that contains ,

  • Hardcoded AWS and Azure keys
  • Other internal proprietary information, such as usernames and passwords.

Third Analyse OF Direct defense Revealed that, another customer’s data in the stream of files Carbon Black’s key is uploading. These files included:

  • Shared AWS keys that granted access to customer financial data
  • Trade secrets that included financial models and possibly direct consumer data.

AWS and database information found in java code uploaded by Cb Response

According to Carbon Black,“The company expects that by the end of 2015 it will achieve 7 million+ software licenses sold, almost 2,000 customers worldwide.”

Image Source: Direct defense

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Zero-Trust Policy Bypass Enables Exploitation of Vulnerabilities and Manipulation of NHI Secrets

A new project has exposed a critical attack vector that exploits protocol vulnerabilities to...

Threat Actor Sells Burger King Backup System RCE Vulnerability for $4,000

A threat actor known as #LongNight has reportedly put up for sale remote code...

Chinese Nexus Hackers Exploit Ivanti Endpoint Manager Mobile Vulnerability

Ivanti disclosed two critical vulnerabilities, identified as CVE-2025-4427 and CVE-2025-4428, affecting Ivanti Endpoint Manager...

Hackers Target macOS Users with Fake Ledger Apps to Deploy Malware

Hackers are increasingly targeting macOS users with malicious clones of Ledger Live, the popular...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Hackers Expose 184 Million User Passwords via Open Directory

A major cybersecurity incident has come to light after researcher Jeremiah Fowler discovered a...

Inside LockBit: Data Leak Reveals Leading Affiliates and How They Operate

A massive data leak from the LockBit ransomware group, published on its hijacked leak...

ViciousTrap Hackers Breaches 5,500+ Edge Devices from 50+ Brands, Turns Them into Honeypots

A sophisticated cyber threat actor, dubbed ViciousTrap by Sekoia.io's Threat Detection & Research (TDR)...