Heimdal
article featured image

Contents:

An Acer data breach on the company’s Indian after-sales services has been confirmed by the Taiwan-based multinational hardware and electronics enterprise.

Who Is Behind the Acer Data Breach?

According to BleepingComputer, the company did not share any information related to the identity of the threat actor behind this Acer data breach.

However, communication in this sense came from a hacker on a well-known forum (RAID), a very popular one in the past among hackers where they used to perform companies’ extortion and also put the stolen data for sale. The person claimed there the Acer data breach, confirming the compromise of the company’s servers and announcing that they managed to get 60GB of information, this meaning files, and databases.

To vouch for this affirmation, the cybercriminal also shared a video that demonstrated the alleged data theft, from which it comes out that 10,000 customers records and 3,000 Indian Acer distributors and retailers’ credentials were stolen.

acer data breach forum announcement

Image Source

What Data Has Been Accessed?

As the same publication mentions, the supposedly stolen information means:

  • Financial info;
  • Corporate data;
  • Client data;
  • And distributors and retailers’ credentials as already stated above.

Second Acer Data Breach This Year

It seems that it’s not the first time Acer becomes a target to cyberattacks this year. As reported by TheVerge at the beginning of this year, the company was not left out of REvil ransomware group’s sight, when in March, the threat actors asked the computer giant to pay a ransom worth up to $50 million. At that time, this was the biggest required ransom until July came when the gang hit Kaseya and asked for no less than a $70 million ransomware payout.

What’s interesting to mention here is that Acer did not confirm the ransomware attack back then following the ransom demand.

What Measures Have Been Taken?

Immediately after the Acer data breach, security protocols were put in place and a wholesome system scanning was implemented, as Steven Chung, an Acer spokesperson declared to theRecord.media:

We have recently detected an isolated attack on our local after-sales service system in India. Upon detection, we immediately initiated our security protocols and conducted a full scan of our systems. We are notifying all potentially affected customers in India. The incident has been reported to local law enforcement and the Indian Computer Emergency Response Team, and has no material impact to our operations and business continuity.

Source

Who Is Acer?

Acer is a company founded in 1976 focused on hardware and software services. Among its range of products, we can mention personal computers, projectors, tablets, displays, smartphones, and many more.

How to Stay Safe?

Data breaches are very common nowadays and companies are the favorites victims of hackers. If you want to strengthen your business security, how can you do it without the best cybersecurity solutions?

We at Heimdal™ have developed the concept of unified cybersecurity where all solutions work better together creating a perfect anti-threat synergy. So instead of using one solution like Antivirus that will not cover your entire threat landscape, you can use more solutions in one unified cyberthreat platform to benefit from ultimate protection. Sounds too good to be true? Learn more on our Heimdal™ Home Page.

Author Profile

Andra Andrioaie

Security Enthusiast

linkedin icon

Hi! My name is Andra and I am a passionate writer interested in a variety of topics. I am curious about the cybersecurity world and what I want to achieve through what I write is to keep you curious too!

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE