Blog Layout

Home Depot Data Compromised Through Third-Party SaaS Misconfiguration

Apr 26, 2024

Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party SaaS vendor inadvertently exposing a subset of employee data. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees.

A Home Depot software vendor suffered a data breach leading to the compromise of an undisclosed number of employees.

IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees.

Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party software vendor inadvertently exposing a subset of employee data. Reportedly, the breach was caused by a misconfigured software-as-a-service (SaaS) application.

Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party SaaS vendor inadvertently exposing a subset of employee data. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees.
A Home Depot software vendor suffered a data breach leading to the compromise of an undisclosed number of employees.
IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees.
Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party software vendor inadvertently exposing a subset of employee data. Reportedly, the breach was caused by a misconfigured software-as-a-service (SaaS) application.

IntelBroker, the threat actor behind the DC Health Link breach last year, has claimed responsibility for the Home Depot data breach and has leaked a sample of the stolen data of 10,000 employees.

A Home Depot spokesperson confirmed that associate names, work email addresses, and User IDs were compromised without naming the third-party software vendor after BleepingComputer’s report.

Tim Bach, senior vice president of Security Engineering at AppOmni, told Spiceworks News & Insights over email, “What is most noteworthy is the immediate identification of SaaS misconfiguration as the cause. It is really not noteworthy to see another sensitive data leak from a SaaS application, and unfortunately, it is not noteworthy even to see it at this scale, as large enterprises have heavily adopted SaaS throughout their critical infrastructure.”

Back appreciates that the identification of third-party SaaS misconfiguration as the issue and prompt disclosure will help secure other systems. “Inadvertent SaaS misconfigurations that can, potentially result in such leaks are commonplace, but usually when a leak occurs it is attributed simply to an ‘internal system,’ making it unclear whether it was a SaaS system, or in-house system, etc.,” Bach continued.

See More: Open-Source Software Community Rocked by a Sophisticated Backdoor in a Popular Linux Library

“Such attribution to a SaaS misconfiguration is key as it will help security teams continue to be mindful of the importance of dedicated attention to securing and continuously monitoring their SaaS applications.”

Bach noted that SaaS-based applications leaking data are exposed if the victims are large, well-known enterprises. Home Depot posted fiscal 2023 earnings of $152.7 billion with 475,000 employees and 2,300 stores. How many SaaS breaches go undetected?

“SaaS applications are now the operating system and system of record for business since they handle sensitive, business-critical data. SaaS is a critical part of cloud infrastructure and applications that businesses need to pay attention to and implement controls around to prevent data breaches. At a basic level, it’s important to get visibility into SaaS risks and preventable data exposures. Beyond this, enterprises should watch out for SaaS identities, user behaviors, and connected applications that can introduce additional risks.”

According to SecurityScorecard’s Global Third-Party Cybersecurity Breach Report, threat actors find their way through third parties in at least 29% of data breaches. The report reads that 75% of external relationships that enabled third-party breaches involved software or other technology products and services.

Jim Routh, chief trust officer at Saviynt, suggested organizations deploy identity and access management (IAM) governance. Meanwhile, Bach suggested leveraging SaaS security posture management systems.

“Conventional third-party controls for SaaS solutions are insufficient to meet the significant growth in SaaS usage at enterprise scale as evidenced in the announced Home Depot cybersecurity incident,” Routh told Spiceworks.

Other recent third-party data breaches include those at American Express and the Bank of America.

IntelBroker has also claimed Acuity (provides IT operations, cybersecurity, IT modernization and other technical consulting to the State Department, Defense Department and the National Security Agency), Weee!, and UberEats as victims.

Authors and Contributors

Sumeet Wadhwani
Asst. Editor, Spiceworks Ziff Davis 
An earnest copywriter at heart, Sumeet is what you'd call a jack of all trades, rather techs. A self-proclaimed 'half-engineer', he dropped out of Computer Engineering to answer his creative calling pertaining to all things digital. He now writes what techies engineer. As a technology editor and writer for News and Feature articles on Spiceworks (formerly Toolbox), Sumeet covers a broad range of topics from cybersecurity, cloud, AI, emerging tech innovation, hardware, semiconductors, et al. Sumeet compounds his geopolitical interests with cartophilia and antiquarianism, not to mention the economics of current world affairs. He bleeds Blue for Chelsea and Team India! To share quotes or your inputs for stories, please get in touch on sumeet_wadhwani@swzd.com
26 Apr, 2024
In continuation of Microsoft’s series of data security incidents, employees accidentally exposed internal data to the public. The leak exposed an unprotected Azure storage server containing code, scripts, and configuration files. Microsoft has announced that it has fixed a security breach that exposed internal company credentials and files to the open internet. The breach was first discovered by security researchers from cybersecurity firm SOC Radar. According to their report, an internal error resulted in an Azure storage server without password protection being given public access. The exposed data was primarily related to Microsoft’s Bing search engine, including configuration files, code, and scripts that employees used to access a range of internal systems and databases. Consequently, bad actors could identify and access locations for Microsoft's internal data. So far, it has not been made clear how long the data has been exposed. Anuj Mudaliar Assistant Editor - Tech, SWZD opens a new window opens a new window Anuj Mudaliar is a content development professional with a keen interest in emerging technologies, particularly advances in AI. As a tech editor for Spiceworks, Anuj covers many topics, including cloud, cybersecurity, emerging tech innovation, AI, and hardware. When not at work, he spends his time outdoors - trekking, camping, and stargazing. He is also interested in cooking and experiencing cuisine from around the world.
26 Apr, 2024
AT&T is notifying 51 million former and current customers, warning them of a data breach that exposed their personal information on a hacking forum. However, the company has still not disclosed how the data was obtained. These notifications are related to the recent leak of a massive amount of AT&T customer data on the Breach hacking forums that was offered for sale for $1 million in 2021. When threat actor ShinyHunters first listed the AT&T data for sale in 2021, the company told BleepingComputer that the collection did not belong to them and that their systems had not been breached. Last month, when another threat actor known as 'MajorNelson' leaked the entire dataset on the hacking forum, AT&T once again told BleepingComputer that the data did not originate from them and their systems were not breached. After BleepingComputer confirmed that the data belonged to AT&T and DirectTV accounts, and TechCrunch reported AT&T passcodes were in the data dump, AT&T finally confirmed that the data belonged to them. While the leak contained information for more than 70 million people, AT&T is now saying that it impacted a total of 51,226,382 customers. "The [exposed] information varied by individual and account, but may have included full name, email address, mailing address, phone number, social security number, date of birth, AT&T account number and AT&T passcode," reads the notification. "To the best of our knowledge, personal financial information and call history were not included. Based on our investigation to date, the data appears to be from June 2019 or earlier." BleepingComputer contacted AT&T as to why there is such a large difference in impacted customers and was told that some of the people had multiple accounts in the dataset. "We are sending a communication to each person whose sensitive personal information was included. Some people had more than one account in the dataset, and others did not have sensitive personal information," AT&T told BleepingComputer. The company has still not disclosed how the data was stolen and why it took them almost five years to confirm that it belonged to them and to alert customers. Furthermore, the company told the Maine Attorney General's Office that they first learned of the breach on March 26, 2024, yet BleepingComputer first contacted AT&T about it on March 17th and the information was for sale first in 2021. While it is likely too late, as the data has been privately circulating for years, AT&T is offering one year of identity theft protection and credit monitoring services through Experian, with instructions enclosed in the notices. The enrollment deadline was set to August 30, 2024, but exposed people should move much faster to protect themselves. Recipients are urged to stay vigilant, monitor their accounts and credit reports for suspicious activity, and treat unsolicited communications with elevated caution. For the admitted security lapse and the massive delay in verifying the data breach claims and informing affected customers accordingly, AT&T is facing multiple class-action lawsuits in the U.S. Considering that the data was stolen in 2021, cybercriminals have had ample opportunity to exploit the dataset and launch targeted attacks against exposed AT&T customers. However, the dataset has now been leaked to the broader cybercrime community, exponentially increasing the risk for former and current AT&T customers. Update 4/10/24: Added statement from AT&T about discrepancy in numbers. BILL TOULAS Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks.
25 Apr, 2024
Explaining a SIEM in Simple Terms (Kind Of …) What Kind of Things Can a SIEM Do for Law Firms? What Are the Core Functions of a SIEM? What Are the Benefits of Using a SIEM for a Law Firm? How Does a Law Firm Implement a SIEM? How Much Will a SIEM Cost Your Small Law Firm? The Role a SIEM Will Play for Your Law Firm
More Posts
Share by: