MOVEit Hackers Accessed 632,000 Email Addresses at Defense, DOJ

The report, by the US Office of Personnel Management, provides new details about a cyberattack in which hackers exploited flaws in MOVEit, a popular file-transfer tool. Federal cybersecurity officers previously confirmed that government agencies were compromised by the attack but have provided little information on the scope of the attack, nor did they name the agencies affected. The Office of Personnel Management, in a July report on the incident submitted to a congressional committee, said an unauthorized actor obtained access to government email addresses, links to government employee surveys administered by OPM and internal OPM tracking codes. The impacted employees were at the Department of Justice and various parts of the Defense Department: the Air Force, Army, US Army Corps of Engineers, the Office of the Secretary of Defense, the Joint Staff and Defense Agencies and Field Activities. The Office of Personnel Management characterized the hack, which occurred on May 28 and May 29 as a "Major incident," but also said it didn't have reason to believe it posed a significant risk and that the compromised data was "Generally of low sensitivity" and not classified. The Department of Justice and the Department of Defense didn't immediately respond to requests for comment. Other US agencies have previously confirmed that they were affected by the MOVEit breach, including the US Department of Health and Human Services, the Department of Agriculture, and the General Services Administration. The Energy Department received ransom requests from the hackers after two of its entities fell victim to the intrusions. A hacking gang called Clop, or Cl0p, was blamed for the attack. More than 2,500 organizations have been impacted, Brett Callow, a threat analyst at the cybersecurity firm Emsisoft, posted on X, the platform formerly known as Twitter. Among the victims were government services provider Maximus Inc. and the Louisiana Office of Motor Vehicles, according to the firm. The eight-page report, submitted to the House Science, Space and Technology Committee, said hackers were able to obtain access to the data by exploiting vulnerability in the MOVEit file transfer program used by Westat Inc., a vendor OPM uses to administer what is known as Federal Employee Viewpoint Surveys. The report said there was "No indication" that any unauthorized user accessed any of the survey links. A spokesperson for Progress Software Corp., MOVEit's parent company, said it has taken steps to mitigate the impact of the cyberattack. The company said it empathizes with users who have been impacted and is committed to playing a collaborative role in an industrywide effort to combat cybercriminals. A representative for Westat said the company conducted an extensive investigation and worked with third-party specialists to assess the security of relevant systems and to reduce the likelihood of a similar future incident.

This Cyber News was published on www.bloomberg.com. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to MOVEit Hackers Accessed 632,000 Email Addresses at Defense, DOJ

MOVEit Hackers Accessed 632,000 Email Addresses at Defense, DOJ - The report, by the US Office of Personnel Management, provides new details about a cyberattack in which hackers exploited flaws in MOVEit, a popular file-transfer tool. Federal cybersecurity officers previously confirmed that government agencies were ...
7 months ago Bloomberg.com
MOVEit victim count latest: 2.6K+ orgs, 77M+ people The Register - Quick show of hands: whose data hasn't been stolen in the mass exploitation of Progress Software's vulnerable MOVEit file transfer application? Anyone? According to security shop Emsisoft, 2,620 organizations and more than 77 million individuals have ...
7 months ago Theregister.com
Hackers target new MOVEit Transfer critical auth bypass bug - Threat actors are already trying to exploit a critical authentication bypass flaw in Progress MOVEit Transfer, less than a day after the vendor disclosed it. MOVEit Transfer is a managed file transfer solution used in enterprise environments to ...
6 days ago Bleepingcomputer.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
US DOJ applies carrot-and-stick approach to Foreign Corrupt Practices Act policy - The US Department of Justice has taken a carrot-and-stick approach to its corporate enforcement policy in regard to the Foreign Corrupt Practices Act in an effort to entice companies to self-report when in violation of the FCPA. Assistant Attorney ...
1 year ago Csoonline.com
DOJ Seizes Ransomware Site as BlackCat Threatens More Attacks - U.S. law enforcement agencies said they shut down the online operations of the notorious Russia-linked BlackCat ransomware-as-a-service group and developed a decryption tool that will help more than 500 victims regain access to their encrypted data ...
6 months ago Securityboulevard.com
Business Email Compromise Scams: Prevention and Response - We will also highlight red flags to watch out for in suspicious emails, emphasizing the importance of implementing robust email authentication methods and comprehensive employee training programs to enhance awareness and response capabilities. BEC ...
5 months ago Securityzap.com
MOVEit Transfer Flaws Push Security Defense Into a Race With Attackers - Attackers appear to be pounding away at a couple of critical bugs that Progress Software disclosed this week in its MOVEit file transfer application, with nearly the same ferocity as they did the zero-day flaw the company disclosed almost exactly a ...
5 days ago Darkreading.com
Email Security Trends And Predictions in 2024 - One of the most critical aspects of this broad topic is email security. Email security refers to the collective measures used to secure the access and content of an email account or service. An email service provider implements email security to ...
6 months ago Cybersecuritynews.com
Auto parts giant AutoZone warns of MOVEit data breach - AutoZone is warning tens of thousands of its customers that it suffered a data breach as part of the Clop MOVEit file transfer attacks. AutoZone is the leading retailer and distributor of automotive spare parts and accessories in the U.S., operating ...
7 months ago Bleepingcomputer.com
Blue Shield of California members' Social Security numbers, other data stolen - Sensitive data from Blue Shield of California vision policy holders - including Social Security numbers, birth dates and addresses - may be among confidential patient information accessed by criminal hackers, the Oakland-based health insurance giant ...
6 months ago Siliconvalley.com
Essential Email and Internet Safety Tips for College Students - Your email is one of the most important digital assets and identities because it helps you create accounts on other platforms. Securing your email requires you to pay attention to your passwords, gadgets, and the links you engage with. The places you ...
5 months ago Securityboulevard.com
Microsoft: Hackers target defense firms with new FalseFont malware - Microsoft says the APT33 Iranian cyber-espionage group is using recently discovered FalseFont backdoor malware to attack defense contractors worldwide. The DIB sector targeted in these attacks comprises over 100,000 defense companies and ...
6 months ago Bleepingcomputer.com
February 1, 2024: A Date All Email Senders Should Care About - For any organization sending bulk email or high email volumes to Google and Yahoo accounts, there's one date you should have flagged on your calendar. On February 1st, guidance indicates you'll need to pay attention if you are sending over 5000 ...
5 months ago Feedpress.me
MoveIt Transfer vulnerability targeted amid disclosure drama - Another vulnerability in Progress Software's MoveIt Transfer product is under attack amid an apparent leak of flaw. In security alerts published on Tuesday, Progress detailed two critical improper authentication vulnerabilities, one tracked as ...
6 days ago Techtarget.com
What is an email signature? - An email signature - or signature block or signature file - is the block of text that appears at the end of an email message that provides more information about the sender. This can include details such as the sender's full name, occupation or job ...
6 months ago Techtarget.com
Hackers email stolen student data to parents of Nevada school district - The Clark County School District in Nevada is dealing with a potentially massive data breach, as hackers email parents their children's' data that was allegedly stolen during a recent cyberattack. CCSD is the fifth largest school district in the US, ...
7 months ago Bleepingcomputer.com
Tech CEO Sentenced to 5 Years in IP Address Scheme - Amir Golestan, the 40-year-old CEO of the Charleston, S.C. based technology company Micfo LLC, has been sentenced to five years in prison for wire fraud. Golestan's sentencing comes nearly two years after he pleaded guilty to using an elaborate ...
7 months ago Krebsonsecurity.com
ACDS Unveils Tailored Email Security Essentials Package for SMBs to Protect from Malicious Communications - Email is the most common attack vector for cybercriminals, in fact the overwhelming majority of malware-related security incidents are delivered via email. It's no surprise that email security is at the forefront of many business leader's minds. In ...
6 months ago Itsecurityguru.org
ACDS Unveils Tailored Email Security Essentials Package for SMBs to Protect from Malicious Communications - Email is the most common attack vector for cybercriminals, in fact the overwhelming majority of malware-related security incidents are delivered via email. It's no surprise that email security is at the forefront of many business leader's minds. In ...
6 months ago Itsecurityguru.org
Security Boulevard - With the rising volume of fraudulent emails and AI-enhanced phishing scams, industry giants such as Google, Yahoo, and Microsoft have doubled their email security efforts. DMARC builds on two existing email authentication technologies: Sender Policy ...
5 months ago Securityboulevard.com
Russian hackers targeted US intel officers in 'sophisticated spear phishing campaign,' DOJ says - The DOJ on Thursday unsealed a federal indictment against two individuals connected to the plot, after a federal grand jury in San Francisco returned an indictment on Tuesday. The two individuals charged are Ruslan Aleksandrovich Peretyatko, an ...
6 months ago Thehill.com
CVE-2023-40043 - ...
9 months ago
Progress Discloses Two New Vulnerabilities in MOVEit Products - Progress Software has disclosed two fresh vulnerabilities in its MOVEit file transfer products. The first is an authentication bypass affecting the MOVEit Transfer SFTP service in a default configuration. It affects the Secure File Transfer Protocol ...
6 days ago Infosecurity-magazine.com
Trello API abused to link email addresses to 15 million accounts - An exposed Trello API allows linking private email addresses with Trello accounts, enabling the creation of millions of data profiles containing both public and private information. Trello is an online project management tool owned by Atlassian that ...
5 months ago Bleepingcomputer.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)