Monday, May 20, 2024

Dell Hacked – Attackers Stolen 49 Million Customers Personal Information

Dell Technologies recently disclosed a data breach involving a company portal that contained limited customer information related to purchases.

The breach exposed customer names, physical addresses, and detailed order information, including service tags, item descriptions, order dates, and warranty details.

However, Dell has confirmed that no financial data, email addresses, phone numbers, or other highly sensitive information were accessed during the incident.

Upon discovering the breach, Dell promptly initiated security response procedures, began an investigation to assess its extent, and took steps to contain it.

Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

The company also notified law enforcement authorities and engaged a third-party forensics firm to investigate the incident further.

Dell has emphasized that, given the nature of the data involved, there is no significant risk to customers from this breach.

However, they advise customers to remain vigilant against potential tech support scams and to report any suspicious activity related to their Dell accounts or purchases to [email protected].

Information on the Dark Web

In a related development, a threat actor claimed to be selling a massive database on a hacking forum, allegedly containing nearly 49 million records from Dell.

Credits: Daily Dark Web
Credits: Daily Dark Web

This database reportedly includes

  • Customer names, email addresses, hashed passwords
  • Dell product details like serial numbers and purchase orders
  • Employee records

While financial information and payment details were not included in this dataset, exposing such extensive customer and employee information could potentially facilitate phishing, scams, and identity theft targeting Dell’s customer base.

Cybersecurity experts caution that even non-financial data, such as names, email addresses, and purchase histories, can be exploited through social engineering attacks, credential stuffing, and other malicious activities.

Data breaches, even those not involving direct financial loss, can still lead to significant consequences for the affected individuals and the company, including reputational damage and loss of trust.

Dell continues investigating the breach and has enhanced security measures to prevent future incidents.

Customers are encouraged to monitor their accounts for any unusual activity and to take precautions to protect their personal information.

Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach - Download Free Guide

Website

Latest articles

SWARM – Switchable Backdoor Attack Against Pre-trained Models

In the big data era, pre-training large vision transformer (ViT) models on massive datasets...

Critical Git Vulnerability Let Attackers Execute Remote Code : PoC Published

A critical remote code execution vulnerability has been discovered in the git clone which...

Akira Ransomware Escalates Privilege To Exfiltrate Domain Controller Files

In a recent encounter, the Akira ransomware group exploited a novel privilege escalation technique,...

Financial Organizations Need To Disclose Data Breach Within 30-Days

The U.S. Securities and Exchange Commission (SEC) has made changes to Regulation S-P that...

Two Chinese Nationals Arrested for Stealing $73M+ Via Cryptocurrency Scams

Two Chinese people have been arrested on suspicion of being involved in a complex...

PoC Exploit Published for 0-day Vulnerability in Google Chrome

A proof-of-concept (PoC) exploit for a critical zero-day vulnerability (CVE-2024-4947) in Google Chrome has...

Kinsing Malware Attacking Apache Tomcat Servers To Deploy Cryptominers

Kinsing malware, known for exploiting vulnerabilities on Linux cloud servers to deploy backdoors and...
Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles