Subscribe for notification
Tech

Amazon Confirms Employee Data Breach After MOVEit Hack

Amazon has verified that employee data was compromised due to a “security event” at a third-party vendor

Adam Montgomery, an Amazon spokesperson, verified to TechCrunch on Monday that employee information had been compromised in a data breach.

“We have not encountered a security event, and the systems of Amazon and AWS are secure.” A security incident at one of our property management vendors, which affected numerous customers, including Amazon, was reported to us. Montgomery stated that the sole Amazon information was employee work contact information, such as cubicle phone numbers, email addresses, and building locations.

Amazon did not disclose the number of personnel affected by the breach. It was noted that the unnamed third-party vendor cannot access sensitive data, such as financial information or Social Security numbers. The vendor also stated that it had resolved the security vulnerability responsible for the data compromise.

The substantiation results from a threat actor’s assertion that data stolen from Amazon was published on the infamous hacking site BreachForums. The individual asserts that they possess over 2.8 million lines of data, which they allege were stolen during the mass exploitation of MOVEit Transfer last year.

Hudson Rock, a cybersecurity firm, reports that the threat actor, who goes by the alias “Nam3L3ss,” has claimed to have published data purportedly stolen from 25 significant organizations.

Hudson Rock, a cybersecurity firm | Source: hudsonrock.com

The threat actor stated, “The data you have viewed thus far is less than 001% of the data I possess.” “I have 1,000 releases that have never been seen before.”

The threat actor has provided TechCrunch with contact information for the other organizations listed; however, it has not yet received any additional responses.

The most significant cyberattack of 2023 was the MOVEit breach, which occurred when attackers exploited a zero-day vulnerability in Progress Software’s file-transfer software.

The Oregon Department of Transportation (3.5 million records stolen), the Colorado Department of Health Care Policy and Financing (four million), and U.S. government services contracting giant Maximus (11 million) were among the over 1,000 organizations that were affected by these hacks, which were claimed by the infamous Clop ransomware and extortion gang.

James Emmanuel

James is a Computer Science student with a robust foundation in tech and a skilled DevOps engineer. His technical expertise extends to his role as a news reporter at Protechbro, where he specializes in crafting well-informed, technical content that highlights the latest trends and innovations in technology.

Disqus Comments Loading...

Recent Posts

AI Data Centers Face Power Crunch in 2027

In the next few years, AI's insatiable need for energy is likely to grow, which could cause data centers to…

7 mins ago

Binance Launchpool Lists USUAL with Pre-Market Trading

The Usual (USUAL) token has been listed on Binance Launchpool, and pre-market trading will commence shortly. Market optimism has been…

16 mins ago

Amazon Expands Telehealth with Low-Cost Plans

Amazon One Medical is adding more telehealth services with the start of low-cost treatment plans and medication delivery for a…

20 mins ago

Franklin Templeton Extends Platform to Ethereum

Franklin Templeton has extended its Benji tokenization platform to the Ethereum network following its previous launches on Aptos, Avalanche, Arbitrum,…

33 mins ago

US PPI Rise 2.4%; Impact on Bitcoin Unclear

Latest data shows US PPI inflation at 2.4%, above forecast, dampening investor sentiment due to its potential impact on the…

60 mins ago

PancakeSwap Launches Telegram Bot for Crypto Trades

DeFi's increasing accessibility is seen by PancakeSwap's new Telegram bot, which allows users to swap over 3,000 tokens from the…

2 hours ago