Saturday , July 27 2024
Bank of America

Bank of America warns customers of data breach

Bank of America is warning customers about a data breach that exposed their personal information due to a hack at one of its service providers, Infosys McCamish Systems (IMS), last year.

The customer’s personal information that was exposed in the security breach includes their names, addresses, social security numbers, dates of birth, and financial information, such as account and credit card numbers. These details were shared with the Attorney General of Texas.

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Bank of America has around 69 million clients in over 3,800 retail financial centers and through approximately 15,000 ATMs in the United States, its territories, and more than 35 countries.

Bank of America hasn’t said how many customers were affected by the data breach, but a notification letter filed with the Attorney General of Maine on behalf of the bank said that 57,028 people were directly affected.

“Or around November 3, 2023, IMS was impacted by a cybersecurity event when an unauthorized third party accessed IMS systems, resulting in the non-availability of certain IMS applications,” the data breach notification says.

“On November 24, 2023, IMS told Bank of America that data concerning deferred compensation plans serviced by Bank of America may have been compromised. Bank of America’s systems were not compromised.”

“It is unlikely that we will be able to determine with certainty what personal information was accessed as a result of this incident at IMS.”

LockBit claims ransomware attack on IMS:

The November security breach caused certain applications and systems in IMS to be unavailable, as reported in a filing with the U.S. Securities and Exchange Commission.

Source: Bleeping Computer

On November 4th, the LockBit ransomware gang claimed to the IMS attack. They stated that their members encrypted more than 2,000 systems during the breach.

Source: Bleeping computer, the register, Dataconomy

Check Also

diagram

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected …

Leave a Reply

Your email address will not be published. Required fields are marked *