Data Breaches

Laptop Maker Framework Says Customer Data Stolen in Third-Party Breach

Device maker Framework is notifying users that their personal information was stolen in a data breach at its external accounting partner.

Device maker Framework is notifying users that their personal information was stolen in a data breach at its external accounting partner.

Laptop computer maker Framework is notifying users that personal information was stolen in a data breach at its primary external accounting partner.

The California-based company said the incident occurred on Thursday, January 11, and was the result of a phishing attack targeting an employee at Keating Consulting.

According to the notification that Framework sent to the impacted individuals, a copy of which shared by the company with SecurityWeek, the phishing email was received on January 9.

Impersonating the Framework CEO, the attackers requested Keating Consulting’s employee to provide “accounts receivable information pertaining to outstanding balances for Framework purchases.”

The employee responded to the email on January 11, sending the attackers a spreadsheet containing the full names, email addresses, and balance owned related to a subset of open pre-orders and some completed past orders.

Framework was made aware of the incident roughly half an hour after the response email was sent to the attackers and Keating Consulting was informed of the error.

“We identified all impacted customers to enable mass-notification of the breach (this email),” the company said.

Framework said it informed Keating Consulting of the breach and the attack vector, asking them to train employees with access to customer information on phishing and social engineering attacks.

Advertisement. Scroll to continue reading.

“We are also auditing their standard operating procedures around information requests. We are additionally auditing the training and standard operating procedures of all other accounting and finance consultants who currently or previously have had access to customer information,” Framework said.

The company urges users to remain vigilant of any phishing attempts that might impersonate Framework to request payment information or to deliver malicious links.

“If you are ever concerned about the validity of an email received from Framework, please contact Framework Support and we will confirm or deny the authenticity of any correspondence,” the company added.

Framework’s notification did not include details on the number of impacted individuals.

Related: HMG Healthcare Says Data Breach Impacts 40 Facilities

Related: Law Firm Orrick Reveals Extensive Data Breach

Related: Xerox Confirms Data Breach at US Subsidiary

Related Content

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Cybercrime

Zscaler says its customer, production and corporate environments are not impacted after a notorious hacker offers to sell access.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version