Cybercrime

Venture Capital Giant Sequoia Targeted in BEC Attack

Silicon Valley-based venture capital giant Sequoia Capital said the recently disclosed data breach was apparently the result of a business email compromise (BEC) attack attempt.

<p><strong><span><span>Silicon Valley-based venture capital giant Sequoia Capital said the<a href="https://www.securityweek.com/vc-giant-sequoia-capital-informs-investors-data-breach" target="_blank" rel="noopener"> recently disclosed data breach </a>was apparently the result of a business email compromise (BEC) attack attempt.</span></span></strong></p>

Silicon Valley-based venture capital giant Sequoia Capital said the recently disclosed data breach was apparently the result of a business email compromise (BEC) attack attempt.

The company informed investors last week that their personal and financial information may have been accessed after an employee fell victim to an email phishing attack.

In a data breach notice sent to impacted individuals, a copy of which has been submitted to attorney general’s offices, Sequoia revealed that it learned of unauthorized access to an employee’s business email inbox on January 20, 2021.

The company believes the breach was part of a “wire diversion scam,” which is a type of BEC attack where hackers typically pose as an executive or a trusted vendor and attempt to trick an employee into wiring money to a bank account they control instead of a legitimate account. The fraudulent transaction may be related to paying a vendor, making a large purchase, or making a deposit.

Sequoia has not provided other information on the attack itself, but the company has found no evidence of other email accounts being compromised. However, the firm has determined that the hacked inbox contained files that included “certain individuals’ personal information,” and those files may have been acquired by the attacker.

It’s unclear exactly what type of information was compromised, but impacted individuals are being offered two years of free credit monitoring and identity theft protection services.

“Out of an abundance of caution, Sequoia has also conducted dark web monitoring to determine whether any of the data from the business email mailbox is being sold or traded by cyber criminals, and we have not seen any indication that the email mailbox data is being exploited for any purpose,” Sequoia told impacted individuals.

In response to the incident, Sequoia said it addressed the configuration issue that allowed the attacker to gain initial access, it deployed additional technology to detect suspicious user activity and malicious email content, it reviewed methods for storing and sharing sensitive information, and “refreshed” security training with an emphasis on phishing awareness and data handling.

Advertisement. Scroll to continue reading.

Sequoia has invested in hundreds of firms in the United States, China, India and Israel. Sequoia has also invested in several cybersecurity companies, including NetskopeSalt SecurityStackRoxWizSkyhigh NetworksSentinelOne, FireEye and Palo Alto Networks.

Related: Supermarket Chain Kroger Discloses Data Breach

Related: Embedded Software Developer Wind River Discloses Data Breach

Related: Clothing Brand Bonobos Notifies Users of Data Breach

Related: Antivirus Firm Emsisoft Discloses Data Breach

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version