HomeCII/OTPossible rewrite: Alleged HSBC & Barclays Bank Data Leaked by IntelBroker Hacker

Possible rewrite: Alleged HSBC & Barclays Bank Data Leaked by IntelBroker Hacker

Published on

spot_img
Possible rewrite: Alleged HSBC & Barclays Bank Data Leaked by IntelBroker Hacker

The cyber world was shaken as news broke that the infamous hacker known as IntelBroker had successfully breached a third-party contractor and stolen sensitive data from two major banks in the United Kingdom: HSBC and Barclays. The hacker wasted no time leaking a substantial amount of the compromised information on Breach Forums, a well-known hub for cybercriminal activities, before circulating it on various Russian-language forums.

IntelBroker, in a post detailing the breach, revealed that the incident took place in April 2024 when the unnamed third-party contractor fell victim to the hackers. The stolen data included a variety of sensitive files such as SQL files, source code, database files, certification files, compiled JAR files, JSON configuration files, and over 500,000 email addresses (though upon removing duplicates, only 81 unique addresses remained). This leak of technical and potentially sensitive information poses significant risks if exploited by malicious actors.

The leaked data, while not comprising a complete dataset, is substantial in scope and could provide hackers with the tools needed to launch subsequent attacks on customers or internal systems of HSBC and Barclays. Of particular concern is the inclusion of source code and compiled JAR files, which could expose insights into the banks’ software systems. The certification files and JSON configuration files could also contain critical details that could be utilized in sophisticated phishing attacks or to exploit vulnerabilities within the banks’ infrastructure.

This breach underscores the challenges faced by financial institutions in managing cybersecurity risks associated with third-party contractors. In recent years, several high-profile data breaches have been linked back to vulnerabilities in third-party systems, highlighting the necessity for robust vendor risk assessment and management strategies. In the UK specifically, incidents of data breaches involving third-party contractors have become alarmingly common, with breaches affecting entities like the Irish Police, Greater Manchester Police, and the Metropolitan Police Force.

Hackread.com reached out to HSBC and Barclays for comments on the breach. If they respond, further updates will be provided accordingly. For now, readers are encouraged to stay tuned for more developments on this evolving story and to refer to cybersecurity resources for tips on safeguarding their data and staying secure online.

Source link

Latest articles

France begins extensive operation to combat cyber espionage in preparation for Olympics

French authorities have launched a major operation aimed at cleaning the country's computer systems...

CBI and FBI collaborate to dismantle global cyber fraud ring in Delhi-NCR, leading to arrest of 43 individuals | Delhi News

The Central Bureau of Investigation (CBI) has recently made a significant breakthrough in dismantling...

Hacktivists Alleged Leak of CrowdStrike Threat Intelligence

A recent cyber incident has put cybersecurity firm CrowdStrike in the spotlight, as a...

Malicious PyPi Package Steals Google Cloud Credentials from macOS Developers

Researchers have recently discovered a peculiar Python code package online designed to pilfer Google...

More like this

France begins extensive operation to combat cyber espionage in preparation for Olympics

French authorities have launched a major operation aimed at cleaning the country's computer systems...

CBI and FBI collaborate to dismantle global cyber fraud ring in Delhi-NCR, leading to arrest of 43 individuals | Delhi News

The Central Bureau of Investigation (CBI) has recently made a significant breakthrough in dismantling...

Hacktivists Alleged Leak of CrowdStrike Threat Intelligence

A recent cyber incident has put cybersecurity firm CrowdStrike in the spotlight, as a...
en_USEnglish