Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

City of Chicago Hit by Data Breach at Law Firm Jones Day

The city of Chicago on Friday said that employee emails were compromised in a Jones Day data breach involving Accellion’s FTA file sharing service.

The city of Chicago on Friday said that employee emails were compromised in a Jones Day data breach involving Accellion’s FTA file sharing service.

The cyber-attack started in December 2020, when a critical vulnerability was identified in the 20-year-old large file transfer service that reached end-of-life on April 30, 2021.

Roughly 50 customers were still using FTA when the security incident took place, but only some of them experienced significant data loss, Accellion claimed.

In February 2021, the major U.S.-based law firm Jones Day confirmed that it was impacted by the attack, after the cyber-criminals behind the Clop ransomware published on their Tor-based leaks website documents allegedly stolen from the company.

On Friday, the city of Chicago revealed that some employee emails that were given to Jones Day “as part of an independent inquiry being conducted by the firm” were compromised in the incident.

The data breach only affected the Accellion FTA service and involved “emails sent or received from four former City employees over a two-year time period,” the city said.

The Chicago Department of Assets, Information and Services (AIS), the city also reveals, has already notified the FBI and the Illinois Attorney General’s office on the leak and took the necessary action to ensure that the emails were removed from the file transfer service.

“While the city is not aware of any fraud that might have resulted from this event, it has taken the matter very seriously and responded accordingly,” the city says.

Advertisement. Scroll to continue reading.

Furthermore, the city says it was able to determine the number of impacted people and that it has already taken steps to notify the individuals who might have had personal information included in the compromised email files, either directly or through a notice on its website and a state-wide media alert.

Related: Attacks Targeting Accellion Product Linked to FIN11 Cybercrime Group

Related: Cybercriminals Publish Data Allegedly Stolen From Shell, Multiple Universities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...