Blog

Amazon Employee Responsible For User Data Breach

Nov 5, 2020 | Blog

Recently, one or more Amazon employees disclosed customer email addresses to an unknown third party, prompting Amazon to send a notification email out to impacted customers which reads as follows:

We are writing to let you know that your e-mail address was disclosed by an Amazon employee to a third-party in violation of our policies. As a result, we have fired the employee, referred them to law enforcement, and are supporting law enforcement’s criminal prosecution.”

“No other information related to your account was shared. This is not a result of anything you have done and there is no need for you to take any action. We apologize for this incident.”

While we applaud the quick, decisive action on Amazon’s part, the email they sent out is almost annoyingly short on details. When did this happen? How did it happen? Who were the email addresses disclosed to? How large was the breach? We don’t know. We don’t have answers to any of those questions and we probably should.

If there’s a silver lining here, it lies in the fact that there’s nothing for you to do, and nothing was passed onto the unknown third party, other than your email address. Even so, it means that over the next span of weeks, you should be on high alert for phishing emails and you’re almost certain to receive at least a few unwanted marketing-oriented emails if you received a copy of Amazon’s notification.

Unfortunately, that’s all the information we have, and given that, we can’t rate Amazon’s response to the incident highly at this point. A company as big and seasoned as Amazon should know better and be more adept at handling the fallout from these kinds of issues, so we’re a shade disappointed in them.

In any case, if you didn’t get a copy of the email mentioned above, your information apparently wasn’t passed on. In either case, there’s nothing to be done except to be on your guard.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech