Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

SEC Investigating Progress Software Over MOVEit Hack

Progress Software confirms the SEC has launched its own investigation into costly ransomware zero-days in the MOVEit file transfer software.

MOVEit hack impact

The US Securities and Exchange Commission is launching its own investigation into the vulnerability in Progress Software’s MOVEit transfer tool that exposed data from more than 2,000 organizations and 60 million individuals.

Tracked as CVE-2023-34362, the flaw was exploited as a zero-day by the notorious Russia-linked Cl0p ransomware group to steal data from organizations using the MOVEit Transfer managed file transfer (MFT) software.

Of the victim organizations, roughly 900 are schools in the United States, impacted indirectly through third-party services provider National Student Clearinghouse, which was using the MOVEit software at the time of the attack.

In its latest Form 10-Q filing with the SEC, Progress Software confirmed the commission has launched its own probe into the incident, in addition to the inquiries launched by data privacy regulators, attorney generals, and a US law enforcement agency.

“On October 2, 2023, Progress received a subpoena from the SEC seeking various documents and information relating to the MOVEit vulnerability,” Progress notes in the filing.

“At this stage, the SEC investigation is a fact-finding inquiry, the investigation does not mean that Progress or anyone else has violated federal securities laws, and the investigation does not mean that the SEC has a negative opinion of any person, entity, or security. Progress intends to cooperate fully with the SEC in its investigation,” the company added.

The filing also reveals that individuals claiming to have been impacted by the MOVEit incident have filed 58 class action lawsuits against Progress, and that 23 customers and other entities sent letters to the company, claiming impact and intent to seek indemnification.

“For the three and nine months ended August 31, 2023, we incurred $1.0 million of costs related to the MOVEit vulnerability. The costs recognized are net of received and expected insurance recoveries of approximately $1.9 million,” the company added.

Advertisement. Scroll to continue reading.

Progress Software also said governmental inquiries and investigations could result in “adverse judgements, settlements, fines, penalties, or other resolutions, the amount, scope and timing of which could be material, but which we are currently unable to predict”.

Related: MOVEit: Testing the Limits of Supply Chain Security

Related: Progress Software Patches Critical Pre-Auth Flaws in WS_FTP Server Product

Related: Ransomware Group Naming Victims of MOVEit Zero-Days

Related: After Zero-Days, MOVEit Turns to Security Service Packs

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.