Data hungry for knowledge from 149 countries around the world is at risk due to a glitch in the ClassPad system

Carding 4 Carders

Professional
Messages
2,731
Reputation
13
Reaction score
1,379
Points
113
Casio did not monitor the security of its educational platform.

Famous Japanese electronics manufacturer Casio is facing a major data breach affecting users from 149 countries around the world. The reason was the intrusion of hackers on the servers of the ClassPad educational platform.

ClassPad is an innovative service from Casio that offers students and teachers a range of tools for studying mathematics (for example, a graphical calculator, as well as drawing and programming tools). The program makes the educational process interactive and interesting, adding a visual component and helping students better understand complex mathematical concepts.

Experts noticed signs of intrusion on October 11, when the ClassPad database crashed inside the corporate development environment. The analysis showed that the attackers had already gained access to confidential information on October 12.

Among the leaked information were user names, email addresses, countries of residence, activity history on the platform, as well as information about purchases: payment methods, license codes, and order details. It is noted that the data of credit cards in the leak did not appear.

According to the latest information, hackers gained access to 91,921 accounts of Japanese users. Of these, 1,108 accounts belong to educational institutions. 35,049 customer accounts from 148 other countries were also compromised.

Casio admitted that some security settings in the development environment were accidentally disabled due to a technical error. This played into the hands of the attackers.

Although access to damaged archives is currently blocked, the platform ClassPad.net it continues to function. Casio clarified that the intrusion was limited to this database only, and the company's other systems remained intact.

On October 16, Casio applied to the Japan Personal Information Protection Commission and actively cooperates with law enforcement agencies. It was also decided to involve independent cybersecurity experts to analyze the situation and develop security measures for the future.

In August, an attacker named thrax claimed to have the data of 1.2 million users, allegedly stolen from outdated databases. casio.com. This information, he said, contained information prior to July 2011, AWS keys, and credentials for accessing internal systems.

Representatives of Casio still have not commented on that case, as well as the recent, October incident.
 
Top