IntelBroker Leaks AMD Data: Employee and Customer Information Compromised

📢 Alert: Massive data breach at AMD exposes future product plans and personal employee information. Learn more about the impact and how to protect yourself. #TechNews #CyberAttack

IntelBroker Leaks AMD Data: Employee and Customer Information Compromised
AMD Data Breach

Advanced Micro Devices, Inc. (AMD) is a leading global semiconductor company that develops computer processors and related technologies for business and consumer markets. Founded in 1969 and headquartered in Santa Clara, California, AMD is known for its innovation in microprocessors, graphics processing units (GPUs), and other semiconductor products used in personal computers, servers, and embedded systems.

Breach Details

Date of Breach Announcement: June 17, 2024

Reported by: IntelBroker on BreachForums

Description: In June 2024, AMD suffered a significant data breach. The breach was publicly disclosed by a user named IntelBroker on BreachForums, a notorious platform for trading stolen data. The compromised data includes sensitive information such as future AMD products, specifications, employee databases, customer databases, property files, ROMs, source code, firmware, and financial documents.

Compromised Data:

  • Future AMD products and specifications
  • Employee databases (including full names, job functions, business phone numbers, and email addresses)
  • Customer databases
  • Property files
  • ROMs and firmware
  • Financial documents

Sample Data: The leaked sample contains detailed personal information of AMD employees, such as:

  • User IDs
  • First and last names
  • Job functions
  • Business phone numbers
  • Email addresses
  • Employment status (many listed as inactive)

Threat Actor Profile

Name: IntelBroker

Forum Role: Moderator on BreachForums

Reputation: IntelBroker is a well-known figure on BreachForums with a high reputation score of 3,531, indicating significant activity and trust within the community.

Motivation: Likely financially motivated, as the data is being sold on the dark web. The detailed nature of the leaked information suggests the threat actor has access to AMD's internal systems or obtained the data through a sophisticated cyberattack.

Impact Analysis

Potential Risks:

  • Intellectual Property Theft: The breach includes future product details, which could undermine AMD’s competitive advantage.
  • Identity Theft and Fraud: Employee personal information can be used for identity theft or social engineering attacks.
  • Financial Loss: Exposure of financial documents can lead to significant financial damages and loss of investor confidence.
  • Operational Disruption: The breach could disrupt AMD’s business operations, affecting product development and market strategy.

Reputational Damage:

  • Loss of trust among customers, partners, and employees.
  • Negative media coverage and potential loss of market share.