Friday, March 29, 2024

Carbon Black Product Leaking Terabytes of Customer Data From Fortune 1000 Companies

Carbon Black an Endpoint detection and response (EDR) solutions Provider Accused of Fortune 1000 Companies sensitive data leaked and data contain more than Terabytes that including usernames, passwords, and network intelligence information, endpoint service cloud keys etc.

Carbon Black product is one of the most Popular

According to Direct defense Investigation, Leaked Data contains various Executable formats and it could recover the more sensitive data from several Carbon Black’s

Also Read : 6 Million Verizon Customers Data Revealed online Due to Misconfigured File Repository

An APK Key that Tied with Carbon Black next-gen anti-malware EDR Product is Playing Major role in this Massive Data Leak.

Direct defense said, this is the primary key(APK Key) for uploading files by Carbon Black for Cb Response. By searching for similar uploads from this key, we found hundreds of thousands of files comprising terabytes of data. We started downloading some of these and digging a little deeper.

Data Leaked CB Customers Category

A serious Leak find in Several Pieces of compiled java bytecode  associated with Large Streaming Media company.

Slack API information found in content uploaded from Cb Response

Following Leaked Data by CB Product from Media Company.

  • Amazon Web Services (AWS) Identity and Access Management (IAM) Credentials for the Company
  • Slack API Keys for the Company
  • The Company’s Crowd (Atlassian Single Sign On) Admin Credentials
  • Google Play keys
  • Apple Store ID

After Further Analyse again files being uploaded via Carbon Black’s key and identified files belongs to large social media company . Files including  Python Scripts that contains ,

  • Hardcoded AWS and Azure keys
  • Other internal proprietary information, such as usernames and passwords.

Third Analyse OF Direct defense Revealed that, another customer’s data in the stream of files Carbon Black’s key is uploading. These files included:

  • Shared AWS keys that granted access to customer financial data
  • Trade secrets that included financial models and possibly direct consumer data.

AWS and database information found in java code uploaded by Cb Response

According to Carbon Black,“The company expects that by the end of 2015 it will achieve 7 million+ software licenses sold, almost 2,000 customers worldwide.”

Image Source: Direct defense

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles