Dymocks Data Breach May Have Compromised Customer Data


Dymocks, a prominent bookstore chain, has faced a cyber attack, resulting in a data breach of multiple customers. The company has alerted its valued customers to a new Dymocks data breach that may have exposed their personal information on the dark web. 

On Friday, Managing Director Mark Newman sent out emails to customers, informing them about the cyber attack on Dymocks. During this breach, an unauthorized party accessed specific customer records.

A comprehensive investigation is underway to ascertain the full extent of the Dymocks data breach and what data has been stolen.

Dymocks data breach explained

Dymocks data breach
Source: Twitter

Initial assessments conducted by cybersecurity experts have revealed that the data stolen from the Dymocks data breach potentially being available on the dark web.

The company has expressed regret and acknowledged the uncertainty surrounding the number of customers affected in this Dymocks data breach.

Personal information, including email addresses, phone numbers, postal addresses, genders, dates of birth, and membership details, are among the data that may have been compromised in the breach. 

It is imperative to note that Dymocks has assured its customers that there is no evidence to suggest that passwords or financial information have been compromised as of the present investigation stage. The company is steadfast in its commitment to informing affected customers as more information comes to light.

Furthermore, Dymocks has stated its intention to promptly notify the Office of the Australian Information Commissioner once the investigation concludes. However, any particular threat actor was not named in the notice. 

Dymocks data breach opens on dark web

The Dymocks data breach might reach the dark web soon. This unregulated space is a hidden part of the internet threat actors use to release the stolen data or exchange it for cryptocurrencies.

The dark is accessible only through specific software, primarily associated with illicit activities and the sale of prohibited goods and services.

The spokesperson for Dymocks has confirmed that while the extent of the breach is yet to be definitively determined, initial indications suggest that passwords and financial information remain secure and have not been compromised.

To gather more information regarding the Dymocks data breach, The Cyber Express sought to access Dymocks’ website. Regrettably, the attempt was met with a 403 error, indicating a connectivity issue. The website displayed the following message:

“The Request Could Not Be Satisfied. Request blocked. We can’t connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.”

Moreover, the company has shared the Dymocks data breach notice with its customers, where the company claims that “some of our customer information may have been compromised”.

Furthermore, the notice states that the company is “still investigating this, but we wanted to be proactive and warn you that there is a chance that this has occurred.

For now, we advise you to be vigilant and monitor your accounts for any unauthorized activity,”

This is an ongoing story, and The Cyber Express is monitoring the alleged Dymocks data breach. We will update this post once we have more information about the cyber attack on Dymocks and the threat actors behind this Dymocks data breach.

In the meantime, it is advised that Dymocks customers remain vigilant and take necessary precautions to safeguard their personal information.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link