Tuesday , September 17 2024

1,000 Organizations, 60 Million Individuals Impacted by MOVEit Hack

Reportedly, the Russian-speaking Cl0p ransomware group has executed the MOVEit campaign, affecting approximately 1,000 organizations and 60 million individuals.

It is important to highlight that these numbers encompass both entities that are directly and indirectly affected. For example, numerous organizations and millions of individuals had their information compromised through PBI, a research services provider for the pension and financial sectors.

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

Bitdefender blog post
Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

A recent Bitdefender report reveals that Medusa is still actively attacking and has created a notable presence on both the...
Read More
Bitdefender blog post  Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

Ivanti alerts ongoing exploitation of recently patched CAV

Ivanti warned that a recently fixed security flaw in its Cloud Service Appliance (CSA) is being actively exploited. CVE-2024-8190 is...
Read More
Ivanti alerts ongoing exploitation of recently patched CAV

CISA unveils 25 new advisories for Industrial Control Systems

CISA issued 25 ICS advisories on September 12, 2024, detailing current security issues, vulnerabilities, and exploits in Industrial Control Systems....
Read More
CISA unveils 25 new advisories for Industrial Control Systems

Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Intel announced over 20 vulnerabilities in its processors and products in security advisories released on Tuesday. The chip giant has...
Read More
Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

GitLab released security updates on Wednesday to fix 17 vulnerabilities, including a critical issue that lets attackers run pipeline jobs...
Read More
Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

Fortinet admits data breach after hacker claims to steal 440GB

Fortinet confirmed a data breach after a threat actor claimed to have stolen 440GB of files from its Microsoft SharePoint...
Read More
Fortinet admits data breach after hacker claims to steal 440GB

Gov.t issues high alert on android devices

Indian Computer Emergency Response Team (CERT-In) issued a high-severity alert for android devices on September 11, 2024 highlighting the vulnerabilities...
Read More
Gov.t issues high alert on android devices

ALSO READ:

Google Workspace: New account security, DLP capabilities announced

Cybersecurity firm Emsisoft reported that as of August 24, they had identified a staggering number of 988 victims, affecting approximately 59,200,000 individuals.

The following organizations, including Maximus, Pôle Emploi, the Louisiana Office of Motor Vehicles, the Colorado Department of Health Care Policy and Financing, the Oregon Department of Transportation, the Teachers Insurance and Annuity Association of US, Genworth, PH Tech, Milliman Solutions, and Wilton Reassurance Company, are among those that may have compromised the personal information of over one million individuals.

Resecurity has confirmed that the number of organizations affected by the MOVEit hack is indeed substantial. On August 23rd, the organization reported its awareness of 963 public and private sector organizations worldwide that have fallen victim to this breach.

Cl0p, the group behind this campaign, is expected to make an astounding $100 million. To make matters worse, they have now escalated their tactics by leaking the data of those who have refused to pay.

According to Resecurity, on August 14 and 15, cybercriminals reportedly leaked approximately 1 Tb of data that they had allegedly stolen from 16 victims. The entities affected by this cyber attack comprise UCLA, Siemens Energy, Cognizant, as well as prominent cybersecurity companies such as Norton LifeLock and Netscout.

The data has been exposed via torrents on the surface web, making it considerably simpler for anyone to acquire the pilfered files. According to both Emsisoft and Resecurity, over 80% of the impacted organizations are based in the United States.

The MOVEit campaign used a security vulnerability in the MOVEit Transfer software. The vulnerability allowed attackers to access transferred files without authentication.

Check Also

Report

CISA unveils new Cyber Incident Reporting Portal

CISA has moved its cyber incident reporting form to the new CISA Services Portal to …

Leave a Reply

Your email address will not be published. Required fields are marked *