Desorden said it carried out the attack to show that Acer is behind on its cybersecurity practices and “is a global network of vulnerable servers.” The group also hit Acer’s operations in India a few days ago and reportedly stole over 60 GB of information, which includes customer and corporate data. The group left a message after its India attack similar to their statement on the recent Taiwan attack. Desorden also claimed that Acer’s servers in Malaysia and Indonesia are vulnerable, as well. This attack is the third significant cyber incident that Acer has faced in 2021. In March, the company was hit by a REvil Ransomware attack, where the attackers demanded a ransom of $50 million.

Details About the Attack on Acer Taiwan

On October 16, Desorden said it had hacked and breached Acer’s Taiwan server, which contained information about its employees and product data. The group said that it did not take all the available data; instead, it limited its haul to Acer employee information. The group announced the move on a hacking forum, where it provided samples of the stolen data. This reportedly included login information, such as passwords to servers and internal admin panels. Dresden informed Acer management about the breach soon after, and the company has taken the server offline. The group says its goal behind the breach was to prove a point: big companies like Acer do not have adequate cybersecurity measures in place to protect their data. Desorden added that its moves are financially motivated. As mentioned earlier, the group targeted Acer’s operations in India a few days before the Taiwan attack. In that instance, Desorden stole over 60 GB of information. It also released the sensitive personal information of “several million” of Acer’s customers.

Acer’s Response to Latest Cyberattack

Acer confirmed the cyber attack on Monday, October 18. Its spokesperson, Steven Chung, said the company detected the attacks on its India and Taiwan operations and has initiated security protocols. Chung said that the attack on Acer’s Taiwan systems will not impact customer data. “Upon detection, we immediately initiated our security protocols and conducted a full scan of our systems. We are notifying all potentially affected customers in India, while the attacked Taiwan system does not involve customer data,” Chung said. “The incident has been reported to local law enforcement and relevant authorities, and has no material impact to our operations and business continuity,” he added.

Acer Confirms Taiwan Server Attack a Few Days After India Hack - 38Acer Confirms Taiwan Server Attack a Few Days After India Hack - 7Acer Confirms Taiwan Server Attack a Few Days After India Hack - 70Acer Confirms Taiwan Server Attack a Few Days After India Hack - 73