Featured Article

The MOVEit mass hacks hold a valuable lesson for the software industry

It’s time to move it and protect against the next mass hack

Comment

floating skulls with laptop
Image Credits: Bryce Durbin / TechCrunch

The MOVEit mass hacks will likely go down in history as one of the largest and most successful cyberattacks of all time.

By exploiting a vulnerability in Progress Software’s MOVEit managed file transfer service, used by thousands of organizations to securely transfer large amounts of often-sensitive files, hackers were able to inject SQL commands and access customers’ sensitive data. The attack exploited a zero-day vulnerability, which meant Progress was unaware of the flaw and did not have time to patch it in time, leaving its customers largely defenseless.

The Russia-linked Clop ransomware group, which claimed responsibility for the hacks, has been publicly listing alleged victims since June 14. This growing list includes banks, hospitals, hotels, energy giants and more, and is part of an attempt to pressure victims into paying a ransom demand to stop their data from spilling online. In a post this week, Clop said that on August 15, it would leak  the “secrets and data” of all MOVEit victims that refused to negotiate.

This wasn’t Clop’s first mass hack, either; the group has been blamed for similar hacks targeting Fortra and Acellion’s file-transfer tools.

According to Emsisoft’s latest statistics, the MOVEit hack has affected at least 620 known corporates and more than 40 million individuals. Those figures have increased almost daily since the hacks began.

But how high could the numbers go? “It’s impossible to assess at this point,” Brett Callow, a ransomware expert and threat analyst at Emsisoft, told TechCrunch+. “We don’t yet know how many organizations were impacted or what data was compromised.”

Callow pointed out that around a third of the known victims were impacted via third parties, and others were compromised via subcontractors, contractors or vendors. “This complexity means it’s highly likely that some organizations that have been impacted don’t yet know they’ve been impacted,” he said.

While the impact of this hack is unusual because of its scale, the attack isn’t new in terms of its approach. Adversaries have long exploited zero-day flaws, and supply chain attacks have grown prevalent in recent years because one exploit can potentially affect hundreds, if not thousands, of customers.

This means that organizations need to act now to ensure they don’t fall victim to the next mass hack.

Picking up the pieces

For victims of the hacks, it may seem like the damage has already been done and recovery is impossible. But while recovering from an incident like this can take months or years, affected organizations need to act fast to understand not only what types of data were compromised, but also their potential violations of compliance standards or data privacy laws.

Kristina Balaam, a threat intelligence researcher at Lookout, recommends that victims follow Progress’ guidance right away and ensure all MOVEit instances have been updated to the latest versions that have patched the exploitable vulnerabilities. Next, victims need to figure out what data was compromised.

“Taking stock of potentially exposed data can be difficult, especially if an organization lacks visibility into where data lives and which files may contain more sensitive data than others,” said Balaam. “Since many of the victims were in highly regulated industries such as banking, healthcare and government, they need to be able to understand which data could have been compromised for the sake of their standing with industry-level compliance standards.”

Katherine Mansted, executive director of cyber intelligence at CyberCX, said organizations must ensure they are approaching recovery not just as a technical process but as a human one too.

“It involves understanding what’s been stolen and acting to minimize the harm to those affected — customers, employees, supply chain partners and more,” Mansted said. “As with all data breaches, that harm will have a very long tail — months, if not years.”

Whatever an organization’s approach, it is likely to be costly, according to Callow. “The costs will be absolutely massive — forensics, regulatory filings, identity protection, class actions, etc. And the question of who is responsible for picking up the tab will no doubt be one that ends up before the courts,” he said.

What’s next?

An organization can do little to prevent a breach at a third party, particularly when zero-day vulnerabilities are exploited and the vendor doesn’t even know if their product is flawed. But there are a number of security practices that can and should be followed, such as doing regular security audits and risk assessments.

Anna Chung, principal threat analyst at Palo Alto Networks’ Unit 42 threat intelligence team, feels that AI tools could be crucial in helping companies defend against the next mass hack.

“From a tooling perspective, organizations should prioritize effective approaches at scale to better defend themselves,” she said. “First is behavior analysis endpoint protection — AI-empowered technology allows security systems to detect abnormal behaviors and give attackers very limited windows to exploit the victim systems. Second, using powerful tools, like attack surface management and vulnerability monitoring, to understand what attackers can see about your organization.”

Tim Brown, the chief information security officer at SolarWinds, has witnessed firsthand the impact of a high-profile cyberattack. Brown says that to protect against the next mass hack, organizations need to collaborate and share insights. “Our digital adversaries collaborate well; they have no problem sharing,” he told TechCrunch+.

“We need to promote transparent and open information-sharing within the industry to combat sophisticated actors from carrying out cyberattacks,” Brown said. “Private companies and the government must form a two-way partnership and work together.”

Secure-by-design initiatives, such as CISA’s principles that urge product makers to bake in security early in the development process, could play an important role in helping organizations thwart similar attacks in the future.

Callow feels it’s only a matter of time before we see another attack of this scale if we can’t improve security practices. “There’s no easy way for organizations to protect themselves from incidents such as this — zero-days are hard to defend against — or to ensure that incidents like this do not happen in the future,” he said.

“Secure-by-design initiatives will, however, play a critical role, as, ultimately, we need platforms to be more secure than they are today.”

Ransomware is a global problem that needs a global solution

More TechCrunch

Apple and Google announced on Monday that iPhone and Android users will start seeing alerts when it’s possible that an unknown Bluetooth device is being used to track them. The…

Apple and Google agree on standard to alert people when unknown Bluetooth devices may be tracking them

The company is describing the event as “a chance to demo some ChatGPT and GPT-4 updates.”

OpenAI’s ChatGPT announcement: Watch here

A human safety operator will be behind the wheel during this phase of testing, according to the company.

GM’s Cruise ramps up robotaxi testing in Phoenix

OpenAI announced a new flagship generative AI model on Monday which they call GPT-4o — the “o” stands for “omni,” referring to the model’s ability to handle text, speech, and…

OpenAI debuts GPT-4o ‘omni’ model now powering ChatGPT

Featured Article

The women in AI making a difference

As a part of a multi-part series, TechCrunch is highlighting women innovators — from academics to policymakers —in the field of AI.

2 hours ago
The women in AI making a difference

The expansion of Polar Semiconductor’s facility would enable the company to double its U.S. production capacity of sensor and power chips within two years.

White House proposes up to $120 million to help fund Polar Semiconductor’s chip facility expansion

In 2021, Google kicked off work on Project Starline, a corporate-focused teleconferencing platform that uses 3D imaging, cameras and a custom-designed screen to let people converse with someone as if…

Google’s 3D video conferencing platform, Project Starline, is coming in 2025 with help from HP

Over the weekend, Instagram announced it is expanding its creator marketplace to 10 new countries — this marketplace connects brands with creators to foster collaboration. The new regions include South…

Instagram expands its creator marketplace to 10 new countries

You can expect plenty of AI, but probably not a lot of hardware.

Google I/O 2024: What to expect

The keynote kicks off at 10 a.m. PT on Tuesday and will offer glimpses into the latest versions of Android, Wear OS and Android TV.

Google I/O 2024: How to watch

Four-year-old Mexican BNPL startup Aplazo facilitates fractionated payments to offline and online merchants even when the buyer doesn’t have a credit card.

Aplazo is using buy now, pay later as a stepping stone to financial ubiquity in Mexico

We received countless submissions to speak at this year’s Disrupt 2024. After carefully sifting through all the applications, we’ve narrowed it down to 19 session finalists. Now we need your…

Vote for your Disrupt 2024 Audience Choice favs

Co-founder and CEO Bowie Cheung, who previously worked at Uber Eats, said the company now has 200 customers.

Healthy growth helps B2B food e-commerce startup Pepper nab $30 million led by ICONIQ Growth

Booking.com has been designated a gatekeeper under the EU’s DMA, meaning the firm will be regulated under the bloc’s market fairness framework.

Booking.com latest to fall under EU market power rules

Featured Article

‘Got that boomer!’: How cybercriminals steal one-time passcodes for SIM swap attacks and raiding bank accounts

Estate is an invite-only website that has helped hundreds of attackers make thousands of phone calls aimed at stealing account passcodes, according to its leaked database.

6 hours ago
‘Got that boomer!’: How cybercriminals steal one-time passcodes for SIM swap attacks and raiding bank accounts

Squarespace is being taken private in an all-cash deal that values the company on an equity basis at $6.6 billion.

Permira is taking Squarespace private in a $6.9 billion deal

AI-powered tools like OpenAI’s Whisper have enabled many apps to make transcription an integral part of their feature set for personal note-taking, and the space has quickly flourished as a…

Buymeacoffee’s founder has built an AI-powered voice note app

Airtel, India’s second-largest telco, is partnering with Google Cloud to develop and deliver cloud and GenAI solutions to Indian businesses.

Google partners with Airtel to offer cloud and genAI products to Indian businesses

To give AI-focused women academics and others their well-deserved — and overdue — time in the spotlight, TechCrunch has been publishing a series of interviews focused on remarkable women who’ve contributed to…

Women in AI: Rep. Dar’shun Kendrick wants to pass more AI legislation

We took the pulse of emerging fund managers about what it’s been like for them during these post-ZERP, venture-capital-winter years.

A reckoning is coming for emerging venture funds, and that, VCs say, is a good thing

It’s been a busy weekend for union organizing efforts at U.S. Apple stores, with the union at one store voting to authorize a strike, while workers at another store voted…

Workers at a Maryland Apple store authorize strike

Alora Baby is not just aiming to manufacture baby cribs in an environmentally friendly way but is attempting to overhaul the whole lifecycle of a product

Alora Baby aims to push baby gear away from the ‘landfill economy’

Bumble founder and executive chair Whitney Wolfe Herd raised eyebrows this week with her comments about how AI might change the dating experience. During an onstage interview, Bloomberg’s Emily Chang…

Go on, let bots date other bots

Welcome to Week in Review: TechCrunch’s newsletter recapping the week’s biggest news. This week Apple unveiled new iPad models at its Let Loose event, including a new 13-inch display for…

Why Apple’s ‘Crush’ ad is so misguided

The U.K. AI Safety Institute, the U.K.’s recently established AI safety body, has released a toolset designed to “strengthen AI safety” by making it easier for industry, research organizations and…

UK agency releases tools to test AI model safety

AI startup Runway’s second annual AI Film Festival showcased movies that incorporated AI tech in some fashion, from backgrounds to animations.

At the AI Film Festival, humanity triumphed over tech

Rachel Coldicutt is the founder of Careful Industries, which researches the social impact technology has on society.

Women in AI: Rachel Coldicutt researches how technology impacts society

SAP Chief Sustainability Officer Sophia Mendelsohn wants to incentivize companies to be green because it’s profitable, not just because it’s right.

SAP’s chief sustainability officer isn’t interested in getting your company to do the right thing

Here’s what one insider said happened in the days leading up to the layoffs.

Tesla’s profitable Supercharger network is in limbo after Musk axed the entire team

StrictlyVC events deliver exclusive insider content from the Silicon Valley and global VC scene while creating meaningful connections over cocktails and canapés with leading investors, entrepreneurs and executives. And TechCrunch…

StrictlyVC London welcomes Phoenix Court and WEX