SonicWall Releases Critical Fix for Firewall Vulnerability That Could Allow Unauthorized Access
August 27, 2024CVE-2024-7833 – D-Link DI-8100 Vulnerability
August 27, 2024SonicWall Releases Critical Fix for Firewall Vulnerability That Could Allow Unauthorized Access
August 27, 2024CVE-2024-7833 – D-Link DI-8100 Vulnerability
August 27, 2024Severity
High
Analysis Summary
Customers of Patelco Credit Union are cautioned that the company experienced a data breach due to the theft of personal information during a previous ransomware attack by RansomHub this year.
The RansomHub gang published all of the stolen material on its extortion portal on August 15, 2024, claiming culpability even though the organization did not identify the perpetrators. With assets over $9 billion, Patelco is an American not-for-profit credit union that offers loans, credit cards, investments, insurance, and checking and savings accounts, among other financial services.
The company said last month that on June 29, 2024, it was the victim of a ransomware attack. To limit the damage and save client data, the company was obliged to lock down its consumer-facing banking systems. The company was able to recover the majority of its IT system functioning during the roughly two-week system outage.
Although Patelco had not yet established if data had been compromised in the attack at the time the issue was made public, the investigation showed that the threat actors had taken client data. The inquiry found that on May 23, 2024, an unauthorized entity entered the network, giving them access to the databases on June 29, 2024. The company verified that personal information was present in the accessed databases on August 14, 2024, after conducting an inquiry and carefully reviewing the relevant data.
Each person's information that was exposed to cybercriminals can differ and may consist of full name, Social Security number, number on the driver's license, birthdate, and email address. This is in line with information that RansomHub disclosed about its dark web extortion page, where the gang asserts that they have been unable to come to a settlement with Patelco despite two weeks of purported talks.
A post on the website of Maine's Attorney General Office states that 726,000 Patelco customers were affected by the incident. Instructions on how to sign up for a free two-year subscription to Experian's identity protection and credit monitoring services are included for recipients of the data breach alerts. The date of enrollment was announced as November 19, 2024.
Additionally, Patelco has posted a notice on the top page of its website alerting users that their staff would never get in touch with them personally to ask for their card information, such as their PIN, expiration date, or CVV code. Those who are exposed are more vulnerable to phishing, social engineering, and scams, thus they should be on the lookout for unsolicited messages and hostile attempts.
Impact
- Sensitive Data Theft
- Information Disclosure
- Financial Loss
- Operational Disruption
Remediation
- Regularly change passwords for all accounts and use strong, unique passwords for sensitive accounts.
- Implement multi-factor authentication (MFA) on all accounts to add an extra layer of security to login processes.
- Consider the use of phishing-resistant authenticators to further enhance security. These types of authenticators are designed to resist phishing attempts and provide additional protection against social engineering attacks.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations need to stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.
- Never trust or open links and attachments received from unknown sources/senders.