US-based automotive retailer leaks massive customer database

May 31, 2023
Simpletire US Automotive Retailer Data Leak Customer Database Compromised Fraud Prevention

A recent high-profile incident has brought attention to a major security breach at a renowned automotive retailer, where a critical database configuration error led to the unintended exposure of an astonishing 1TB of customer records containing sensitive personal information.

The breach was uncovered by a security researcher, who promptly reported the issue to the web-builder site responsible for the compromised system. The investigation revealed that SimpleTire, a prominent Philadelphia-based automotive retailer, was at the centre of this alarming data breach.

Despite the efforts to inform SimpleTire of the issue by sending multiple email notices, the non-password-protected database remained accessible to anyone with an internet connection for three weeks before being secured.

The precise duration of the database’s exposure before intervention remains unknown, leaving uncertainty about the extent of the breach.

 

The data breach of the automotive retailer encompasses a staggering 2.8 million records.

 

The magnitude of the breach in the SimpleTire database is alarming, as it comprised an extensive collection of more than 2.8 million highly sensitive records. The compromised data comprised approximately 1.2 million order confirmation PDFs, housing personally identifiable details like customer names, phone numbers, and billing addresses.

The order records also included incomplete credit card numbers and expiry dates, exposing crucial financial information to potential abuse. The compromised data comprised more than just PIIs but also authorised installers, receipt numbers, product specifics, and payment amounts, heightening the gravity of the breach even further.

The researcher raised an important concern about the potential for follow-on social engineering attacks if hackers accessed the exposed database.

Cybercriminals could exploit the situation by reaching out to victims, posing as employees of SimpleTire or one of its authorised installers, and deceiving customers into updating their payment details. Given that the perpetrators would have insider knowledge of the purchases, customers would have no reason to suspect that the request for additional information is anything other than a legitimate call from a trusted company.

The researcher highlighted the significance of implementing clear communication channels and robust incident response protocols within companies to handle incidents like the one at hand efficiently.

By establishing these measures, the potential exposure of sensitive information can be substantially reduced, enabling prompt reporting and containment, ultimately minimising the duration of public access to the compromised data. Adopting proactive measures allows organisations to enhance their ability to swiftly respond to security breaches, ensuring the confidentiality of sensitive data and bolstering customer trust.

About the author

Leave a Reply