Hyundai AutoEver America Under Data Breach
Hyundai AutoEver America Under Data Breach
Hyundai AutoEver America (HAEA) disclosed a data breach that impacted its IT environment. The cause of the breach was unauthorized activity that began on February 22, 2025, and lasted until March 2, 2025. HAEA did not specify the number of people impacted in the letter sample provided, nor whether the breach affected only employees or customers. However, regulatory filings listed the type of data exposed as including names, Social Security Numbers (SSNs), and driver’s licenses. Hyundai AutoEver immediately launched an investigation with external cybersecurity experts, confirmed containment, and worked with law enforcement. The company is now in the process of notifying affected individuals.
Source: Bleeping Computer, Security Week, Forbes
SonicWall Confirms State-Sponsored Hackers Responsible For Firewall Backup Breach
SonicWall confirmed that the recent incident involving unauthorized access to firewall backup files was caused by state-sponsored hackers who used an API call to access backup files stored in a specific cloud environment. The report does not mention the names of any ransomware groups claiming responsibility, as it explicitly states that the incident did not relate to the recent global Akira ransomware attacks. While the article confirms a download of backup firewall configuration files, it does not specify the number of users whose data was exposed. The specific type of data that was stolen was firewall configuration backup files.
Source: Cyber Security News
Washington Post Confirms Data Breach From Oracle Breach
The Washington Post confirmed it was one of the victims in a sweeping cyber campaign linked to hacks on the Oracle E-Business Suite (EBS) platform, which is the root cause of the breach. The notorious CL0P ransomware group publicly claimed the Washington Post as a victim on its leak site, and security professionals theorize that the financially motivated threat group FIN11 is behind the overall wave of attacks. The reports do not specify the number of people impacted at the Washington Post. The type of data stolen from the Oracle EBS platform generally includes highly privileged information such as financial data, HR records (containing PII), supplier systems, and core operational workflows, with attackers having stolen credentials and hidden inside systems for months.
Source: Tech Crunch
GlobalLogic Warns Employees From Oracle Breach
GlobalLogic, a digital engineering services provider, is warning 10,471 current and former employees that their data was stolen in a breach that affected a third-party vendor. The company that suffered the initial breach was Oracle, and the compromised system was the Oracle E-Business Suite (EBS) human resources platform. The two main types of PII exposed were national identifiers or tax identifiers and salary information and bank account details, along with names, addresses, dates of birth, and passport information. The breach is believed to be linked to an extortion campaign by the Clop ransomware gang, which exploited an Oracle EBS zero-day vulnerability.
Source: Bleeping Computer
Click here to subscribe our Newsletter
Click here for inquiries regarding the partner system of Penta Security
Check out Penta Security’s product lines:
Web Application Firewall: WAPPLES
Database Encryption: D.AMO
Check out the product lines of Cloudbric by Penta Security:
Cloud-based Fully Managed WAAP: Cloudbric WAF+
Agent based Zero Trust Network Access Solution: Cloudbric PAS
Agentless Zero Trust Network Access Solution: Cloudbric RAS
Click here for inquiries regarding the partner system of Cloudbric
