Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Executive Search Giant Korn/Ferry International Hacked Via APT

Korn Ferry International Data Breach

Korn/Ferry International, one of the world’s largest and most well-known recruitment and executive search firms, said Thursday that it had been hacked.

Korn Ferry International Data Breach

Korn/Ferry International, one of the world’s largest and most well-known recruitment and executive search firms, said Thursday that it had been hacked.

Unsurprisingly, the publicly traded company (NYSE:KFY) said that it was the victim of an Advanced Persistent Threat (APT), and that attackers were able to successfully breach the company’s computer network.

“The information collected by Korn/Ferry’s investigation to date suggests that the intrusion falls in the category of an “Advanced Persistent Threat” (APT), which is activity consistent with state sponsored cyber criminals who use highly sophisticated techniques and tools to access outside databases,” the company said in a statement.

The search firm did not say how many individuals or records were exposed as a result of the breach, or what type of information had been potentially accessed by the attackers.

While a recruitment firm is unlikely to maintain credit card and other financial details, if attackers were able to access specific databases, they could likely have walked away with a database containing the personal details, including home addresses, resumes, salary information, and other details on millions of individuals who have worked with Korn/Ferry as a candidate, including many high-level business executives.

Again, the company did not disclose how many records were accessed, or what was actually accessed, but if certain information was taken, the attackers could further use the data to craft other future targeted attacks.

The company did, however, say that the databases impacted by the breach did not contain credit card, payment card, bank account, social security numbers, government ID numbers or health information for individuals.

“Upon discovering this data security breach, the Company took immediate steps to contain the impact of the breach and investigate its source,” the company said.

Advertisement. Scroll to continue reading.

While company did not specify the timing of the attacks, so far they have “no knowledge of any misuse of any information that may have been compromised.”

“The Company aggressively responded to this intrusion, and with the assistance of a leading digital risk management and investigations firm, has taken actions to remediate the data security breach and further enhance the security of its global network,” the statement continued.

SecurityWeek has contacted Korn/Ferry, but the company did not immediately respond prior publication.

Los Angeles, California-based Korn/Ferry has nearly 80 offices across 40 countries, and provides services including executive recruitment, leadership development programs, enterprise learning, succession planning and recruitment outsourcing.

The Company said that it was also working closely with law enforcement on the breach.

This story will be updated with additional information as it becomes available.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.