Live Breaking News & Updates on Accellion Provides Update

Stay updated with breaking news from Accellion provides update. Get real-time updates on events, politics, business, and more. Visit us for reliable news and exclusive interviews.

Accellion Provides Update to FTA Security Incident Following Mandiant's Preliminary Findings | Comunicados | Edición USA


Mandiant Identifies Criminal Threat Actor and Mode of Attacks
PALO ALTO, Calif., Feb. 22, 2021 (GLOBE NEWSWIRE)
Accellion, Inc., provider of the industry’s first enterprise content firewall, today issued a statement regarding Mandiant’s preliminary findings with regards to the previously reported cyberattacks on Accellion’s legacy FTA product.
Mandiant, a division of FireEye, Inc., has identified UNC2546 as the criminal hacker behind the cyberattacks and data theft involving Accellion’s legacy File Transfer Appliance product. Multiple Accellion FTA customers who have been attacked by UNC2546 have received extortion emails threatening to publish stolen data on the “CL0P^ - LEAKS .onion website. Some of the published victim data appears to have been stolen using the DEWMODE web shell. Mandiant is tracking the subsequent extortion activity under a separate threat cluster, UNC2582. ....

Accellion-provides-update , Incident-following-mandiant , Identifies-criminal-threat-actor ,

Accellion Provides Update to FTA Security Incident Following Mandiant's Preliminary Findings, Business News


February 22, 2021
Accellion Provides Update to FTA Security Incident Following Mandiant’s Preliminary Findings
Mandiant Identifies Criminal Threat Actor and Mode of Attacks
GlobeNewswire
PALO ALTO, Calif., Feb. 22, 2021 (GLOBE NEWSWIRE)
Accellion, Inc., provider of the industry’s first enterprise content firewall, today issued a statement regarding Mandiant’s preliminary findings with regards to the previously reported cyberattacks on Accellion’s legacy FTA product.
Mandiant, a division of FireEye, Inc., has identified UNC2546 as the criminal hacker behind the cyberattacks and data theft involving Accellion’s legacy File Transfer Appliance product. Multiple Accellion FTA customers who have been attacked by UNC2546 have received extortion emails threatening to publish stolen data on the “CL0P^ - LEAKS .onion website. Some of the published victim data appears to have been stolen using the DEWMODE web shell. Mandiant is tracking the subseque ....

United-states , American , Rob-dougherty , Kaiser-permanente , American-automobile-association , Tyler-technologies , Accellion-inc , National-institute-for-standards , Facebook , Fireeye-inc , Accellion-provides-update , Incident-following-mandiant

Investegate |Accellion USA, LLC Announcements | Accellion USA, LLC: Accellion Provides Update to Recent FTA Security Incident


Accellion Provides Update to Recent FTA Security Incident
All Known Vulnerabilities Closed and Migration Efforts Continue
PALO ALTO, Calif., Feb. 01, 2021 (GLOBE NEWSWIRE)
Accellion, Inc., provider of the industry’s first enterprise content firewall, today issued an update on the recently reported security incident regarding FTA, Accellion’s legacy large file transfer product.
Accellion FTA, a 20 year old product nearing end-of life, was the target of a sophisticated cyberattack. All FTA customers were promptly notified of the attack on December 23, 2020. At this time, Accellion has patched all known FTA vulnerabilities exploited by the attackers and has added new monitoring and alerting capabilities to flag anomalies associated with these attack vectors.   ....

Rob-dougherty , Frank-balonis , Latham-watkins , Kaiser-permanente , National-park-service , Tyler-technologies , Accellion-inc , National-institute-for-standards , Facebook , Accellion-provides-update , Known-vulnerabilities-closed , Migration-efforts