By using this site, you agree to the Privacy Policy and Terms of Use.
Accept
Security Parrot - Cyber Security News, Insights and ReviewsSecurity Parrot - Cyber Security News, Insights and Reviews
Notification
Latest News
OpenAI may use Associated Press archive for AI training
July 14, 2023
EU users can hold conversations with Google Bard from training set
July 14, 2023
Aptos, the new default font for Microsoft Office
July 14, 2023
BlackLotus UEFI bootkit sources published on GitHub
July 14, 2023
Hackers from the XDSpy cyber-espionage group attacked Russian organizations on behalf of the Ministry of Emergency Situations
July 14, 2023
Aa
  • News
  • Tutorials
  • Security InsiderComing Soon
  • Expert InsightComing Soon
Reading: MOVEit attack also hits TomTom and ING, impact too often unclear
Share
Security Parrot - Cyber Security News, Insights and ReviewsSecurity Parrot - Cyber Security News, Insights and Reviews
Aa
Search
  • News
  • Tutorials
  • Security InsiderComing Soon
  • Expert InsightComing Soon
Follow US
Security Parrot - Cyber Security News, Insights and Reviews > News > MOVEit attack also hits TomTom and ING, impact too often unclear
News

MOVEit attack also hits TomTom and ING, impact too often unclear

Last updated: 2023/07/12 at 2:01 PM
Security Parrot Editorial Team Published July 12, 2023
Share
SHARE

Exploitation of MOVEit Vulnerability by CL0P Ransomware Gang

At the beginning of June, the American security watchdog CISA urged to patch a zero-day vulnerability in MOVEit, a managed file transfer (MFT) service popular with banks, businesses, government agencies and other large organizations. The exploit, known as CVE-2023-34362, allows an attacker to perform an SQL injection within the software, allowing this actor to escalate his or her privileges and siphon off data. Behind the attacks is the Russia-linked CL0P ransomware gang, which is demanding millions in ransom from their many victims.
The MOVEit vulnerability is a serious threat, as it comes into contact with all kinds of customer data and sensitive data of employees. On May 31 of this year, Progress announced to customers that there was a threat, after which more and more clarity emerged about the nature of the cyber incident.
The active exploitation of MOVEit was claimed by the CL0P ransomware gang, which reported to numerous parties that they had their hands on or deleted sensitive data. The gang has targeted mainly government agencies and critical infrastructure such as banks and energy companies on an international level, including Deutsche Bank, Schneider Electric and American universities (such as UCLA and Washington State University). However, there was also variety due to the inclusion of PBI Research and Radisson Hotels America, among others.
In the Netherlands, the fire started on June 8, when Landal GreenParks announced that it was affected by the MOVEit vulnerability. Data from 12,000 customers would have fallen into the wrong hands. According to this company, it would not have involved financial data, reservation information or passwords. Leaking names and e-mail addresses does, however, increase the phishing risk.
Since the publication of MOVEit, a number of Dutch victims have been reviewed. TomTom, Shell and ING have been exposed to an attack by CL0P. According to the former, there were no leaks that could have a “negative material impact on TomTom or its customers.” Shell has some help to offer in that regard, although it claims there is no evidence of damage to Shell’s IT systems.

What Can Be Done?

The best way to protect yourself against the MOVEit vulnerability is to patch the exploit as soon as possible. Progress Software has released a patch for the vulnerability, which should be applied as soon as possible. It is also important to keep an eye on the security of the software stack. This means that organizations should regularly check their software for vulnerabilities and patch them as soon as possible.
In addition, organizations should also take measures to protect themselves against ransomware. This includes regularly backing up data and keeping it in a secure location. This way, organizations can restore their data in the event of an attack. In addition, organizations should also take measures to protect their networks, such as using firewalls, antivirus software and other security measures.

Conclusion

The MOVEit vulnerability is a serious threat to organizations worldwide, as it can be exploited to gain access to sensitive data. Organizations should take measures to protect themselves against the vulnerability, such as patching the exploit and taking measures to protect their networks. In addition, organizations should also take measures to protect themselves against ransomware, such as regularly backing up data and keeping it in a secure location.

Weekly Updates For Our Loyal Readers!

Security Parrot Editorial Team July 12, 2023
Share this Article
Facebook Twitter Email Copy Link Print

Archives

  • July 2023
  • June 2023
  • May 2023
  • April 2023
  • February 2023
  • October 2022
  • September 2022
  • August 2022
  • July 2022
  • June 2022
  • May 2022
  • April 2022
  • March 2022
  • February 2022
  • January 2022
  • December 2021
  • November 2021
  • October 2021
  • September 2021
  • August 2021
  • July 2021
  • June 2021
  • May 2021
  • April 2021
  • March 2021
  • February 2021
  • January 2021
  • December 2020
  • November 2020
  • October 2020
  • September 2020
  • August 2020
  • July 2020

You Might Also Like

News

OpenAI may use Associated Press archive for AI training

July 14, 2023
News

EU users can hold conversations with Google Bard from training set

July 14, 2023
News

Aptos, the new default font for Microsoft Office

July 14, 2023
News

BlackLotus UEFI bootkit sources published on GitHub

July 14, 2023

© 2022 Parrot Media Network. All Rights Reserved.

  • Home
  • Parrot Media Group
  • Privacy Policy
  • Terms and Conditions
Join Us!

Subscribe to our newsletter and never miss our latest news, podcasts etc..

Zero spam, Unsubscribe at any time.

Removed from reading list

Undo
Go to mobile version
Welcome Back!

Sign in to your account

Lost your password?