Dell Data Breached Again! Hackers Claim Second Attack Within a Week, Exposing 3.5GB of Data

Hackers claim a second Dell data breach within a week, accessing 3.5GB of company data, including internal infrastructure information and user credentials.
Dell Data Breached Again! Hackers Claim Second Attack Within a Week, Exposing 3.5GB of Data
Table of Contents
    Add a header to begin generating the table of contents

    Dell Data Breach: A Growing Crisis as Another Threat actor Claims a Second Cyberattack

    Just days after confirming an investigation into a data breach that exposed the information of over 1,000 employees, Dell is facing another alleged breach. This time, hackers claim to have accessed 3.5GB of company data, potentially including sensitive information about Dell’s internal infrastructure, user credentials, and development processes.

    The latest breach, reported by Hackread, allegedly involved the compromise of Dell’s Atlassian account, granting hackers access to internal files stored on Jira, Jenkins, and Confluence. The leaked data is said to include Jira files, database tables, and schema migrations.

    The Second Attack Claimed by Chucky

    This second alleged breach was carried out alongside a second hacker, named ‘Chucky’, according to ‘grep’, the threat actor behind the original attack. ‘Grep’ first revealed the initial breach on the dark web forum BreachForums, offering a large Dell database for sale.

    “In September 2024 Dell suffered a minor data breach that exposed internal employees data,” read the post on BreachForums. “Were affected over 10 800 employees belonging to Dell and their partners. Compromised data: Employee ID, Employee full name, Employee status, Employee internal ID.”

    Dell’s Response to Data BReaches

    Dell has confirmed that it is aware of the claims and that its security team is currently investigating the incident. The company has not yet commented on the second alleged breach.

    What Experts Say on Dell Data Breach

    Erfan Shadabi, cybersecurity expert at comforte AG, expressed concern about the latest incident, highlighting the importance of robust data security practices.

    “This data breach on Dell demonstrates just how important it is for every organization to rethink data security. Dell must now assess just how much sensitive information has been released,” Shadabi commented. “Hopefully, they can navigate this situation effectively with minimal damage.”

    Shadabi also emphasized the vulnerability of individuals and users in the face of organizational data breaches.

    “The distressing fact is that ordinary individuals and users invariably find themselves at the mercy of organizations failing to fortify their data against potential breaches. The fallout from such incidents can range from identity theft to financial losses, leaving users vulnerable to a myriad of cyber threats.”

    ‘Grep’s’ Past Activities

    ‘Grep’ appears to be a prolific threat actor. Earlier this month, they claimed to have stolen 20GB of sensitive data from French tech and consulting firm Capgemini. The stolen data included databases, source code, private keys, credentials, API keys, projects, and employee data such as names, email addresses, usernames, and password hashes.

    The Impact of the Dell Data Breaches

    The alleged Dell data breaches raise serious concerns about the company’s data security practices. The potential exposure of sensitive information, including user credentials and internal infrastructure details, could have significant consequences for Dell and its customers.

    These incidents underscore the importance of robust data security measures for all organizations. Companies need to invest in comprehensive security solutions, including multi-factor authentication, encryption, and regular security audits. They also need to educate their employees about best practices for data security and to implement strong incident response plans.

    Related Posts