Data Breach

SANS Institute Email Breach – 28,000 User Records exposed

The SANS Institute suffered a data breach, 28,000 user records containing personally identifiable information (PII) were exposed.

On August 6, during a review of email configuration and rules, the staff at the SANS Institute discovered a security breach. 28,000 records of personally identifiable information (PII) have been forwarded to an unknown email address.

The SANS Institute is a private U.S. for-profit company founded in 1989 that specializes in information security, cybersecurity training, and selling certificates.

The staff discovered an anomalous forwarding rule on one email account, which was set to forward emails to an unknown external address. The rule was active only for a single email account.

“On August 6th, as part of a systematic review of email configuration and rules we identified a suspicious forwarding rule and initiated our incident response process. This rule was found to have forwarded a number of emails from a specific individual’s e-mail account to a suspicious external email address.” reads the data breach notification published by the organization. “The forwarded emails included files that contained some subset of email, first name, last name, work title, company name, industry, address, and country of residence.”

The messages that were sent to this external address included files containing information user records (i.e. first and last name, email address, physical address, country of residence, work phone, work title, company name, and industry).

Financial information either passwords were not impacted in the incident.

SANS quickly disabled the rule stopping the leak of further information.

The organization declared that a total of 513 emails were forwarded to the external email address, most of them did not contain important information.

“Most of these emails were harmless, but some of these emails contained files with personally identifiable information (PII).” SANS continues. “As a result, approximately 28,000 records of PII were forwarded to an unknown external email address,”

Experts at the organizations revealed that they have identified a phishing email as the initial attack vector, no other email accounts were affected.

“Upon discovery of the malicious activity, our IT and security team removed the forwarding rule and malicious O365 add-in. We have also scanned for any similar occurrences within all other accounts and across our systems. We have found no other indications of compromise,” SANS says.

The company is going to notify the impacted individuals while an investigation is still ongoing.

The SANS Institute invites its users to contact the organization via e-mail (info@sans.org) for any question about the security incident.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, SANS Institute)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco warns of password-spraying attacks targeting Secure Firewall devices

Cisco warns customers of password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services…

1 hour ago

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

5 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

19 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

2 days ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

This website uses cookies.