July 19, 2024

Data Breach Report: July 2024 Edition

PKWARE
Data Breach Report: July 2024 Edition

June 2024 witnessed a cybersecurity nightmare, with breaches exposing millions of records across various industries. From stolen financial data to leaked product designs, serving as a stark reminder of the ever-present threat of cyberattacks.

CoinGecko

CoinGecko experienced a data breach through its third-party email platform, GetResponse. The breach occurred on June 5, when an attacker compromised a GetResponse employee’s account. This allowed the attacker to export nearly 2 million contacts from CoinGecko’s GetResponse account and send 23,723 phishing emails from another client’s account.

Scale of the Breach: Approximately 1.9 million CoinGecko users were affected.

Type of Data Exposed: The leaked information included names, email addresses, IP addresses, location of email opens, and other metadata like sign-up dates and subscription plans.

Cause of the Breach: An attacker gained access to a GetResponse (third-party email marketing platform) employee account, leading to the data breach.

Office Announcement by CoinGecko: https://www.coingecko.com/learn/getresponse-data-breach-june-2024

Jollibee Foods

Jollibee Foods Corporation (JFC), a major fast-food chain in the Philippines, suffered a significant data breach in June 2024. The incident compromised the personal data of approximately 11 million customers.

The breach impacted not only Jollibee but also other brands under the JFC umbrella, including Mang Inasal, Red Ribbon, Chowking, Greenwich, Burger King, Yoshinoya, and Panda Express.

Scale of the Breach: This is a major breach impacting roughly 11 million people, primarily Jollibee customers. It also affects users of other JFC brands like Mang Inasal, Red Ribbon, and several others.

Data Exposed: Confirmed compromised information includes sensitive details like dates of birth and senior citizen ID numbers. There were initial reports suggesting a wider breach with full names, addresses, phone numbers, emails, and order history exposed, but JFC has not confirmed this.

Cause of the Breach: The exact cause of the Jollibee Foods data breach in June 2024 has not been officially confirmed by the company. However, based on the information available, it is suspected that a sophisticated cyberattack was the likely culprit.

The National Privacy Commission of Philippines “Sensitive personal information, including dates of birth and senior ID numbers, has been compromised. Approximately 11 million data subjects are affected, the majority of whom are Jollibee customers,” Roren Marie Chin, chief at the NPC’s Public Information and Assistance Division, said in a statement to reporters.

CHICHA San Chen

SINGAPORE – A popular bubble tea chain Chicha San Chen, experienced a significant data breach in June 2024. The incident involved the compromise of its membership database, affecting a substantial number of customers.

Scale of the Breach: The exact number of affected individuals has not been officially disclosed by Chicha San Chen or their parent company YKGI.

Data Exposed: The leaked information included sensitive personal details of members, such as names, mobile numbers, email addresses, and encrypted login passwords.

Cause of the Breach: The breach resulted from unauthorized access to Chicha San Chen’s customer relationship management (CRM) system, which was managed by an external vendor. Hackers gained access to a shared server used by the vendor, compromising Chicha San Chen’s data.

Life360

A popular location-sharing app experienced a significant data breach in June 2024. The incident involved a compromise of its subsidiary, Tile, a Bluetooth tracking device company.

Scale of the Breach: While the exact number of affected users isn’t confirmed, it’s believed to be significant. Life360 offers family safety services and location tracking features, so the breach potentially impacted millions of users.

Data Exposed: The leaked information included customer names, addresses, phone numbers, email addresses, and device identification numbers. However, sensitive data like login credentials, credit card numbers, and government-issued IDs were not affected.

Cause of the Breach: The breach was attributed to the exploitation of login credentials belonging to a former Tile employee, granting unauthorized access to an internal tool used for law enforcement requests.

Life 360 CEO Chris Hulls official statement: https://www.tile.com/en-us/blog/unauthorized-access-incident-2024

Evolve Bank

Evolve Bank & Trust suffered a significant data breach in June 2024 when a cybercriminal group accessed and leaked customer data on the dark web.

Scale of the Breach: The breach impacted over 7.6 million individuals.

Data Exposed: The leaked information included extensive personal identification information (PII) such as names, Social Security numbers, birth dates, and other sensitive details.

Cause of the Breach: The Evolve Bank data breach was caused by a ransomware attack perpetrated by the LockBit cybercriminal group.

The attack began in February 2024, but the full extent of the breach wasn’t discovered until May. The attackers gained access to the bank’s systems after an employee clicked on a malicious link in an email.

Notice of Data Breach: https://www.getevolved.com/about/news/cybersecurity-incident/substitute-notice-of-data-breach/

BSNL

Bharat Sanchar Nigam Limited (BSNL) faced a severe data breach in June 2024, exposing sensitive information of millions of users. This is BSNL’s second major data breach in less than six months.

Scale of the Breach: The breach impacted millions of users, as evidenced by the leaked dataset containing 2.9 million lines of data.

Data Exposed: Over 278 GB of crucial data was compromised, including International Mobile Subscriber Identity (IMSI) numbers, SIM card details, Home Location Register (HLR) data, and even server snapshots.

Cause of the Breach: The exact method used to breach the system remains under investigation, but it is likely that the attackers exploited vulnerabilities in BSNL’s network infrastructure or employed social engineering tactics to gain unauthorized access.

The state-owned telecom operator has acknowledged the breach and is investigating the matter. However, the extent of the damage and the measures taken to protect users remain unclear.

Neiman Marcus

A high-end luxury retailer suffered a significant data breach in June 2024. The incident involved the unauthorized access to a database platform used to store customer information.

Scale of the Breach: Initially, Neiman Marcus reported the breach affected approximately 64,472 customers. However, subsequent investigations revealed that over 31 million email addresses were exposed.

Data Exposed: The leaked information included names, contact details, dates of birth, Neiman Marcus or Bergdorf Goodman gift card numbers, partial credit card numbers, and employee identification numbers.

Cause of the Breach: The breach was attributed to a sophisticated cyberattack targeting the retailer’s Snowflake cloud data platform.

A joint investigation by SnowFlake, Mandiant, and CrowdStrike revealed that a financially motivated threat actor tracked as UNC5537 used stolen customer credentials to target at least 165 organizations that failed to configure multi-factor authentication (MFA) protection on their SnowFlake accounts.

2024-06-24 The Neiman Marcus Group Data Breach Notice to Consumers: https://ago.vermont.gov/sites/ago/files/documents/2024-06-24%20The%20Neiman%20Marcus%20Group%20Data%20Breach%20Notice%20to%20Consumers.pdf

Understand the potential cost associated with a data breach

PKWARE Cyber Security ROI Calculator
Share on social media
  • Data Breach Report: August 2024 Edition

    PKWARE September 6, 2024
  • Where Are the Keys? Managing Encryption in the Cloud

    PKWARE August 7, 2024
  • Data Breach Report: July 2024 Edition

    PKWARE July 19, 2024
  • Data Detection and Response (DDR): Revolutionizing Data Security

    EJ Pappas July 9, 2024
  • Data Breach Report: August 2024 Edition
    PKWARE September 6, 2024
  • Where Are the Keys? Managing Encryption in the Cloud
    PKWARE August 7, 2024
  • Data Breach Report: July 2024 Edition
    PKWARE July 19, 2024