Federal contractor Acuity, which works with many US government organizations, has disclosed that there was a security breach in its GitHub repository that led to the pilfering of documents that contained non-sensitive and out-of-date information.

Acuity, a tech consulting company with about 400 people and over $100 million in sales annually, provides a range of services, such as DevSecOps, cyber security, data analytics, and operations support for Federal Civilian Executive Branch Agencies.

The US Department of State has opened an investigation into the subject in response to claims of a cyber incident, according to BleepingComputer. At a cyber forum, IntelBroker allegedly exposed stolen US government and military data, prompting this investigation. Security considerations prevented the State Department from disclosing more about the hack.

Acuity Takes Swift Action Against the Cyberattack

Rui Garcia, chief executive officer of Acuity, stated in an email that as soon as the cybersecurity vulnerability was discovered, the company took immediate action to remedy it. They performed vendor security updates and used vendor-recommended mitigation methods. Acuity found no compromised sensitive client data after internal examination and hiring a cybersecurity expert. 

Garcia stated, "Acuity takes the security of its customers' data seriously and is implementing appropriate measures to secure its operations further in addition to cooperating with law enforcement."

Due to the continuing investigation on the hacking incident, Acuity declined to provide any details. One threat actor, IntelBroker, reportedly published thousands of papers including personal data from multiple US federal entities. According to reports, the breach includes Justice, State, DHS, and FBI data.

IntelBroker has claimed to have obtained US government data for more than a year, with some of these claims proven to originate from outside service providers. Some of these claims of direct access to government networks seem doubtful. The hacker stated that Acuity was their target in early March after receiving an offer to sell information purportedly connected to USCIS and Immigration and Customs Enforcement (ICE).

Read Also: Researchers Warn VR Headsets Can Leave Your Data Vulnerable to Hacking

US-DIPLOMACY-INTERNET-WIKILEAKS

(Photo : NICHOLAS KAMM/AFP via Getty Images)
The US State Department is seen on November 29, 2010 in Washington, DC. 

InterBroker Claims Obtaining Sensitive Data

Furthermore, there are concerns about the potential disclosure of sensitive material, as IntelBroker purports to have obtained data about the Five Eyes intelligence collaboration. Another participant, Sangierro, revealed that the hack happened on March 7 and that private repositories and GitHub credentials were obtained by taking advantage of a flaw in an Acuity Tekton continuous integration/continuity distribution server.

IntelBroker has been associated with the leak of allegedly stolen material from numerous US government organizations since December, per SecurityWeek.  After penetrating DC Health Link, which oversees healthcare plans for US House members, staff, and families, the threat attacker became notorious. Further hacks, such as those that targeted General Electric Aviation and Hewlett-Packard Enterprise (HPE), have also been attributed to IntelBroker.

This Acuity hacking incident update comes after the data breach notification service Have I Been Pwned (HIBP) warned SurveyLama, a platform that monetizes survey completion, of a hacking event that exposed the sensitive data of 4.4 million SurveyLama customers, recently reported by TechTimes.

The French business Globe Media owns the website, which pays quickly, has many payout options, and pays up to $20 per survey.

Early in February, HIBP developer Troy Hunt learned about the SurveyLama data leak. The hack exposed phone numbers, email addresses, IP addresses, complete names, passwords, birthdates, and physical addresses.

SurveyLama responded to HIBP's question about the data's veracity by stating that they had already been in touch with the affected consumers to fix the security flaw. Since the data collection, including data from 4,426,879 accounts, was just added to HIBP, users who were affected by the incident ought to have gotten email alerts about it. 

Related Article: Google Takes Legal Action Against Crypto Scammers in Landmark Case 

byline quincy

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion