MOVEit cybersecurity breach
15
Nov

MOVEit File Transfer Software Faces Massive Cybersecurity Breach

The mass exploitation of MOVEit file transfer software has caused significant damage, allowing criminals to steal data from companies and governments.

MOVEit cybersecurity breach

Although the vulnerability has been patched, the repercussions persist, with new data breach incidents coming to light, such as the case of BORN Ontario, where sensitive personal data from millions of people was stolen. Researchers warn that the full extent of the damage may continue to unfold, emphasizing the need to strengthen security in the software supply chain.

The global attack on MOVEit file transfer software was carried out by a sophisticated and persistent cybercriminal who exploited a zero-day vulnerability. Progress Software, the owner of MOVEit, is actively collaborating at an industrial level to address cybercriminals exploiting vulnerabilities in popular software products. The Clop user, known for attacks on supply chain systems, utilized MOVEit, causing significant damage and impacting thousands of organizations. The attack is still unfolding, highlighting the need for enhanced cybersecurity in the software supply chain.

The revelation of the extensive attack on MOVEit file transfer software by Clop brings alarming details to light. According to Emsisoft’s analysis, over 62 million people were affected by the breach, with approximately 1,841 organizations reporting violations. Only 189 of them have determined the exact number of affected individuals. The risk to data security and privacy protection is increasing, reinforcing the need for consistent cybersecurity measures as cybercriminals exploit widely used software platforms.

A few weeks ago, the MOVEit Progress Software developer announced a new set of vulnerabilities in one of the file transfer tools for servers, known as WS_FTP Server, along with code updates addressing these vulnerabilities. The company states that they have not currently identified evidence of active exploitation of these vulnerabilities.