AutoZone Faces Data Breach, 184,995 Individuals’ Information Compromised

AutoZone, a prominent automotive parts and accessories retailer with a widespread presence across the U.S. and several countries, has disclosed a significant data breach affecting approximately 184,995 individuals. The breach, part of the Clop MOVEit file transfer attacks, stemmed from an exploitation of a vulnerability associated with the MOVEit application.

The intrusion, identified on May 28, 2023, was a result of unauthorized access by a third party, leading to the exfiltration of data from AutoZone’s systems supporting the MOVEit application. Despite AutoZone’s swift response, it wasn’t until August 15, 2023, that the extent of the data compromise was determined.

Although specific details on the compromised data were withheld in the notification to authorities, the Office of the Maine Attorney General’s listing indicates the exposure of “full names” and “social security numbers.” The company has taken proactive measures, offering identity theft protection services and advising affected individuals to maintain vigilance for 24 months and promptly report any suspicious activities to authorities.

The data leaked by the Clop ransomware gang, responsible for the attack on AutoZone, encompassed employee-related information such as names, email addresses, parts supply details, tax information, payroll documents, Oracle database files, and data related to stores, production, and sales. Notably, no customer data was identified within the leaked dataset.

This breach is part of a wider campaign orchestrated by the Clop ransomware gang, impacting numerous organizations globally. The group is anticipated to amass substantial extortion payments, estimated to exceed $75 million, from entities affected by the MOVEit data theft attacks, which, according to Emsisoft, have exposed data of over 77 million individuals.

ALL LATEST
- Advertisment -ad

Most Popular