Tag Archive for: Refutes

Cl0p Ransomware Strikes Deloitte, Company Refutes Breach


IN SUMMARY

  • The Cl0P ransomware gang claims to have breached Deloitte.
  • Deloitte has refuted the claims made by the gang regarding the breach.
  • The Cl0P ransomware gang is actively exploiting the MOVEit vulnerability.
  • Deloitte is among the firms using the vulnerable MOVEit Transfer software.

The infamous Cl0p Ransomware has struck again, this time claiming to have targeted the multinational professional services network Deloitte. The ransomware gang, known for its high-profile attacks, claimed responsibility for breaching Deloitte’s infrastructure in a recent post on its dark web data breach blog. While Deloitte’s response refutes the claims, the incident highlights the ongoing risk posed by the MOVEit vulnerability.

Deloitte’s denial of the breach comes with a strong statement from the company’s Global spokesperson. In an exclusive response to Hackread.com, Deloitte stated that they found no evidence of any breach of client data during their analysis.

Cl0p Ransomware Strikes Deloitte, Company Refutes Breach
According to Cl0P, “The company doesn’t care about its customers, it ignored their security!!!” (Screenshot: Hackread.com)

The company took immediate action upon discovering the zero-day vulnerability, applying security updates and mitigating actions as per the vendor’s guidance. Furthermore, Deloitte claimed that their global network’s use of the vulnerable MOVEit Transfer software is limited, and their analysis revealed no impact on client data.

Immediately upon becoming aware of this zero-day vulnerability, Deloitte applied the vendor’s security updates and performed mitigating actions in accordance with the vendor’s guidance. Our analysis determined that our global network use of the vulnerable MOVEit Transfer software is limited. Having conducted our analysis, we have seen no evidence of impact on client data.

Deloitte Global Spokesperson

The Cl0p Ransomware group has been on a hacking spree, exploiting the MOVEit vulnerability to target major companies worldwide. Previous victims include renowned names like PWC business consulting firm, TD Ameritrade, Aon, Kirkland, and Ernest & Young, among others. The gang is now also notorious for using clearnet websites to publish stolen…

Source…

Missile Maker MBDA Refutes Hacking Allegations


European missile maker MBDA has publicly denied some of the hacking allegations against the company made on a dark web forum in July and posted on Twitter by Today Cyber News on Tuesday.

The self-proclaimed hacking group who first made the allegation went under the name “Andrastea,” and claimed to have obtained roughly 60 GB of data from MBDA and then put it for sale on the dark web after breaking into MBDA’s systems.

According to Andrastea, the group would have managed to obtain files describing military projects, alongside information related to commercial activities, contracts, and messages exchanged with other companies, among other things.

MBDA is now refuting these claims, in a series of blog posts (in different languages) published on Monday.

“MBDA is refuting the alleged ‘hacking’ of the company’s information systems, and has filed a report with police of an attempt to blackmail the company,” read one of the posts.

“Following the company’s refusal to yield to this blackmail threat and pay a ransom demand, the criminal group has spread information on the internet, making it accessible for a payment.”

Specifically, the company clarifies that while some files were indeed stolen, the company was not hacked and its security systems remain intact, as the company has “state-of-the-art cyber protection systems” in place to face these kinds of criminal activity.

“The origin of the data has already been ascertained, having been acquired from an external hard drive,” MBDA wrote.

“It has been confirmed that no hacking of the company’s secure networks has occurred. So far, the company’s internal verification processes indicate that the data made available online are neither classified data nor sensitive.”

Further, MBDA said the Italian national authorities are currently investigating the matter, and the company said it is supporting their efforts.

“The company will take all possible legal actions in the face of what is a criminal act of blackmail.”

Source…

Nest refutes webcam spying claims

Home surveillance manufacturer Nest has dismissed reports of secret surveillance by its internet-connected Nest Cam.
Naked Security – Sophos

HP Refutes Inaccurate Claims; Clarifies on Printer Security (HP)

HP:
HP Refutes Inaccurate Claims; Clarifies on Printer Security  —  HP today issued the following statement:  —  Today there has been sensational and inaccurate reporting regarding a potential security vulnerability with some HP LaserJet printers.  No customer has reported unauthorized access.

Read more