brett, to Sony

Interactive Entertainment has disclosed a breach impacting former employees and their families.

Stats in the link.

https://www.emsisoft.com/en/blog/44123/unpacking-the-moveit-breach-statistics-and-analysis/

PogoWasRight, to random

Another report: Aretis Health is business associate to NorthStar Anesthesia. Notified on behalf of 50 entities/clients listed at https://www.arietishealth.com/notice-of-security-incident/

They notified HHS, but listing isn't up there yet.

@brett

mle, to infosec

Last week I chatted with @mattburgess at WIRED about the long tail of fallout from . Read my comments and the excellent article by Matt and @lhn here:

https://www.wired.com/story/moveit-breach-victims/

mattburgess, to Cybersecurity

New: The number of victims of the MOVEit breach by Clop keeps on growing—more than 2,000 have come forward now.

However, most haven't revealed how many people's data was lost or told people about it yet. This one is going to rumble on for years

By me and @lhn

https://www.wired.com/story/moveit-breach-victims/

mle, to infosec

Progress Software is having an interesting time. First , now multiple disclosures for their product. The silver lining here is that it doesn’t look like any of these are known to have been exploited in the wild. (Yet?)

But out of curiosity, we looked at the Internet exposure of WS_FTP instances with the Ad Hoc Transfer module installed, read about it here ⬇️

(No, this isn’t MFT but it all feels very…related.)

https://censys.com/cve-2023-40044/

brett, to random

The BIG question is: why the heck did BORN have a decade of patient health info. stored - presumably unencrypted - on a file transfer app?

https://techcrunch.com/2023/09/25/decade-of-newborn-child-registry-data-stolen-in-moveit-mass-hack/

brett, to random

The National Student Clearinghouse has submitted a notification to the California AG listing almost 900 schools which were impacted by . How many current and former students were affected remains unclear.

Current MOVEit stats in the link.

https://www.emsisoft.com/en/blog/44123/unpacking-the-moveit-breach-statistics-and-analysis/

@PogoWasRight @douglevin

PogoWasRight, to Cybersecurity

This week, Nuance (a MSFT-owned tech firm) disclosed a number of their clients who are HIPAA-covered entities were affected by the MOVEit breach. They did not reveal numbers and their disclosure is not on HHS's public breach tool yet.

But other covered entities of theirs may have chosen to make their own disclosures. While Nuance disclosed for some (see https://www.databreaches.net/more-victims-of-moveit-breach-are-revealed-nuance-discloses-for-covered-entities/)

St. Luke's Health System in Idaho did its own disclosure, reporting that 4,679 of their patients were affected.

We still may see more.

gtbarry, to security
@gtbarry@mastodon.social avatar

MOVEit, the biggest hack of the year, by the numbers

on August 25, the number of known victim organizations crossed the 1,000 milestone and the number of impacted individuals surpassed the 60 million mark

US-based organizations account for 83.9% of known corporate victims

$9,923,771,385 - is the estimated total cost of the MOVEit mass-hacks so far

https://techcrunch.com/2023/08/25/moveit-mass-hack-by-the-numbers/

PogoWasRight, to Cybersecurity

RiteAid was just one of many victims of the by . Now they're being sued by plaintiffs who call them "reckless" and "negligent" for not having encrypted the protected health information.

Imagine if every covered entity or business associate who didn't encrypt got hacked was sued over a vendor breach.

In this day and age where healthcare entities are under siege, is it somewhat reckless or negligent not to encrypt? And if not, will it ever be generally considered reckless and negligent?

https://www.databreaches.net/rite-aid-one-of-many-victims-in-moveit-breach-sued-for-negligence/

jrefior, to cryptocurrency
@jrefior@hachyderm.io avatar

"All 1.8 million Massachusetts customers of electricity and gas utility Eversource Energy were affected by a recent data breach that is part of a worldwide hack that has hit hundreds of companies and millions of people. The Eversource customers had their name, address, contact information and Eversource account and usage information taken"
https://www.cambridgeday.com/2023/08/29/every-eversource-customer-in-the-state-is-exposed-by-data-breach-but-solar-program-is-hit-the-worst/

chetwisniewski, to random
@chetwisniewski@securitycafe.ca avatar

Has anyone been scanning for web shells to see how many have gone unremediated?

chetwisniewski, to infosec
@chetwisniewski@securitycafe.ca avatar

Today's episode of Click Here is extra special to me as I was one of the guests! The team at Recorded Future covered Cl0p and their use of a zero-day to compomise the MoveIT file sharing servers. You can listen here: https://podcasts.apple.com/us/podcast/click-here/id1225077306?i=1000626048734

brett, to Citrix

I think this may the first breach notification related to

In other news, here's the latest stats.

https://www.emsisoft.com/en/blog/44123/unpacking-the-moveit-breach-statistics-and-analysis/

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "Just as the number of known victim organizations crossed the 1,000 milestone on August 25, the number of impacted individuals also surpassed the 60 million mark.

This figure, published by Emsisoft, is sourced from state breach notifications, SEC regulatory filings and other public disclosures. Emsisoft notes that while there will invariably be some overlap in terms of individuals impacted, the number is only likely to increase as more organizations continue to confirm MOVEit-related data breaches.

U.S.-based organizations account for 83.9% of known MOVEit corporate victims, according to Emisoft’s researchers. Organizations in Germany account for about 3.6% of total victims, followed by Canadian companies at 2.6% and firms in the United Kingdom at 2.1%."

https://techcrunch.com/2023/08/25/moveit-mass-hack-by-the-numbers/

brett, to random

, the biggest hack of the year, by the numbers

https://techcrunch.com/2023/08/25/moveit-mass-hack-by-the-numbers/

PogoWasRight, to random

National Grid customer data exposed in ‘cyber incident,’ utility says:

https://www.bostonglobe.com/2023/08/23/metro/national-grid-customer-data-exposed-cyber-incident-utility-says/

Sounds like incident, but they don't name it.

PogoWasRight,

Updating this one: I found the vendor (CLEAResult)'s notification, and yes, it was a incident.

brett, to random

has listed multiple companies claimed to be clients of EY including , , and Electronic Resources. Cl0p has also posted multiple zip files. Which, if any, of the companies the zips relate to is not stated.

Stats:

https://www.emsisoft.com/en/blog/44123/unpacking-the-moveit-breach-statistics-and-analysis/

brett, to random
chetwisniewski, to random
@chetwisniewski@securitycafe.ca avatar

Hush discloses data breach related to

"Notice of cyber incident"
Sadly the list of what they will do versus what you should do is a bit lopsided.

CC: @brett

neurovagrant, to random
@neurovagrant@masto.deoan.org avatar

Ah lovely, National Grid sending out notification of a third-party breach thanks to a vendor that used MoveIT

jgreig, to random
@jgreig@ioc.exchange avatar

Clop just removed Maximus - which provides IT for Medicaid, Medicare and more gov't programs - after the company confirmed 10 million people may have had their info accessed

https://therecord.media/contractor-says-data-on-up-to-10-million-leaked-in-moveit-attack

jgreig, to random
@jgreig@ioc.exchange avatar

Deloitte confirmed to me that they were affected: "Our analysis determined that our global network use of the vulnerable MOVEit Transfer software is limited. Having conducted our analysis, we have seen no evidence of impact to client data."

"Immediately upon becoming aware of this zero-day vulnerability, Deloitte applied the vendor’s security updates and performed mitigating actions in accordance with the vendor’s guidance."

According to Emsisoft, there are now more than 500 victims.

https://therecord.media/tag/moveit

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

A bunch of people have alerted me to a vulnerability in , a secure file transfer app used heavily in the UK.

I did some digging and it looks like it’s a zero day under active exploitation. Not 100% on threat actor yet but it may be one of the ransomware/extortion groups.

Really serious, impacted orgs should shut down the server. Thread follows.

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

EMSI tracking 514 victim orgs, at 36m people impacted with PII. https://www.emsisoft.com/en/blog/44123/unpacking-the-moveit-breach-statistics-and-analysis/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • magazineikmin
  • everett
  • InstantRegret
  • rosin
  • Youngstown
  • slotface
  • love
  • Durango
  • kavyap
  • ethstaker
  • tacticalgear
  • DreamBathrooms
  • provamag3
  • cisconetworking
  • mdbf
  • tester
  • khanakhh
  • osvaldo12
  • normalnudes
  • GTA5RPClips
  • ngwrru68w68
  • modclub
  • anitta
  • Leos
  • cubers
  • JUstTest
  • All magazines