Cybercrime

Hackers Had Access to Citrix Network for Five Months

Software giant Citrix has shared more information about the recent data breach and it appears the hackers had access to the company’s network for roughly five months.

<p><strong><span><span>Software giant Citrix has shared more information about the recent data breach and it appears the hackers had access to the company’s network for roughly five months.</span></span></strong></p>

Software giant Citrix has shared more information about the recent data breach and it appears the hackers had access to the company’s network for roughly five months.

Citrix disclosed the incident on March 8, two days after it learned from the FBI that its systems had been breached by “international cyber criminals.” At the time, the company said the hackers may have stolen some business documents.

Shortly after the breach came to light, cybersecurity firm Resecurity claimed the attack on Citrix was carried out by Iranian threat actors, but several experts raised questions about this and past attribution statements made by Resecurity.

In a data breach notification submitted by Citrix this week to the California Office of the Attorney General, the company said the hackers had intermittent access to its network between October 13, 2018, and March 8, 2019.

The company also confirmed that the attackers removed files from its systems. Some of these files stored information on current and former employees and, in some cases, beneficiaries and/or dependents. The compromised data includes names, social security numbers, and financial information.

It’s unclear how many people have been impacted by the incident, but it’s at least 500 as California legislation requires companies to disclose breaches to authorities if more than 500 of the state’s residents are affected.

Contacted by SecurityWeek, Citrix refused to say exactly how many are impacted. The company noted, “We are notifying all potentially impacted individuals out of an abundance of caution, and providing these individuals with credit monitoring and fraud protection services free of charge where possible.”

In an update published on its website in early April, Citrix said the hackers likely gained access to its network by using a method known as password spraying, which involves attempts to access accounts with a few commonly used passwords.

Advertisement. Scroll to continue reading.

The company said there was no evidence that any of its products or services were compromised as a result of the attack.

Related: OSIsoft Warns Employees, Contractors of Data Breach

Related: HR Software Firm PageUp Finds No Evidence of Data Theft

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version