Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

GoTo, LastPass Notify Customers of New Data Breach Related to Previous Incident

LastPass, the company known for its popular password manager, and its affiliate, GoTo, are informing customers about a new data breach that appears to be related to a cybersecurity incident disclosed a few months ago.

LastPass, the company known for its popular password manager, and its affiliate, GoTo, are informing customers about a new data breach that appears to be related to a cybersecurity incident disclosed a few months ago.

Remote access solutions provider LogMeIn acquired LastPass in 2015. In February 2022, LogMeIn announced rebranding as GoTo, with the company now also offering unified communications solutions.

In emails sent to customers and a notice posted on its website, LastPass said it recently detected unusual activity within a third-party cloud storage service it shares with GoTo.

The investigation, assisted by Mandiant, is ongoing, but it appears that the new breach is related to an incident disclosed in August 2022.

“We have determined that an unauthorized party, using information obtained in the August 2022 incident, was able to gain access to certain elements of our customers’ information. Our customers’ passwords remain safely encrypted due to LastPass’s Zero Knowledge architecture,” LastPass said.

The notification published by GoTo on its website also mentions unusual activity within the company’s development environment, in addition to the third-party cloud storage service. It’s possible that the development environment intrusion is the one disclosed previously.

LastPass informed customers in August that it had suffered a data breach that led to the theft of source code and proprietary technical information. The company said at the time that its development environment had been accessed by hackers after a single developer’s account was compromised.

In an update shared in September, the firm said it did not find any evidence of attempts to inject malicious code into its software. The attackers had access to its systems for a period of four days.

Advertisement. Scroll to continue reading.

For both the incident disclosed now and the one reported in August, the company claimed customers’ vaults were not at risk and its services remained fully functional.

Related: LastPass Automated Warnings Linked to ‘Credential Stuffing’ Attack

Related: Twilio Hacked After Employees Tricked Into Giving Up Login Credentials

Related: Uber Investigating Data Breach After Hacker Claims Extensive Compromise

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.