Advance Auto Parts Cyber Attack: Over 2 Million Users Data Exposed

RALEIGH, NC—Advance Stores Company, Incorporated, a prominent commercial entity in the automotive industry, has recently been the victim of a cyber attack. The breach, which occurred on April 14, 2024, was discovered on June 10, 2024, and has compromised the personal information of over 2.3 million users, including 13,858 residents of Maine. Ethan Steiger, the […]

The post Advance Auto Parts Cyber Attack: Over 2 Million Users Data Exposed appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

This article has been indexed from GBHackers on Security | #1 Globally Trusted Cyber Security News Platform

Read the original article: