Fortra Reassures Breached Companies: Data is Secure

According to previous reports, Fortra was one of many different businesses across the globe that fell victim to a ransomware attack in May of this year. At first, it appeared as though their systems were secure and unaffected. However, this was not the case; data belonging to Fortra’s corporate customers was actually destroyed as a result of the attack. Despite this fact, Fortra informed its customers that their information was completely safe and unrecoverable – even though it wasn’t. This decision highlights an important element of cybersecurity: Regardless of whether or not your data is actually at risk, always make sure to keep communication channels

The Clop ransomware gang’s ability to exploit a recently discovered bug in Fortra’s GoAnywhere file transfer software is another example of how cyber criminals are able to capitalize on vulnerabilities in popular software and hardware products. End users should always be careful about downloading and installing third-party applications, and should always keep their software up-to-date.

It has recently come to light that more people have been victimized by the serial killer than originally thought. Reports suggest that the true victim count could be in the hundreds, if not more.

According to reports, several major consumer goods companies were impacted by Fortra’s GoAnywhere ransomware attack and hackers may have obtained some information of their employees as a result. Healthcare and wellness program provider US Wellness also disclosed this week that consumers’ personal and protected health data may have been compromised because of a third-party breach. GoAnywhere was the mobile app used by these companies to access their files from remote locations. Consequently, users of these apps might be at risk if their authentication details or other confidential data was accessed by hackers.

specialists at Fortra quickly realized that the breach was extensive and demanded immediate action. However, despite the company’s best efforts, it was not until two days after the attack that they were even able to identify all of the affected servers. In total, Fortra estimated that over 45,000 accounts were compromised by the attack.

The legacy systems at both of these victim organizations were not protected by the company’s GoAnywhere data protection services. As a result, their data was exfiltrated by the ransomware attack and subsequently accessed by perpetrators.

One of the organizations told TechGround that they realized the situation had changed when it was contacted by the purported hackers, but said that they had no plans to pay a ransom demand. The organization stated that this kind of attack is not new to them and that their security protocol is effective against such attacks.

Phishers and fraudsters have been using a simple but effective tactic: harvesting LinkedIn data to build user profiles that can be used for identity theft. This appears to be the case with a recent attack against Fortra, which compromised the personal information of more than 2,100 customers.

In light of the mass-hack, customers may wish to take additional precautions when using online services. For example, they could create a unique password for every account and be sure to have up-to-date antivirus software installed on their computer.

The Clop ransomware gang’s addition of dozens of new victims to its dark web leak site over the past few days highlights the risks posed by vulnerable GoAnywhere file transfer software. The software has been found to be at risk of being breached, exposing sensitive data and systems to attack. By leaking this information online, the Clop gang is hoping to coerce companies that used this software into paying up in order to avoid further exposure.

Leaked documents suggest that a number of major companies are in negotiations to become part of the Trump administration’s so-called “white house council.” The list of companies reportedly negotiating membership on the council includes Colombian energy giant Grupo Vanti, Australian gambling giant Crown Resorts, and Medex Healthcare.

Cybersecurity experts are divided on whether or not Fortra’s January breach is the most serious to hit the company. While some argue that the incident was mild in comparison to previous attacks, others say that it could have dire consequences for customer trust and business operations.

Avatar photo
Zara Khan

Zara Khan is a seasoned investigative journalist with a focus on social justice issues. She has won numerous awards for her groundbreaking reporting and has a reputation for fearlessly exposing wrongdoing.

Articles: 847

Leave a Reply

Your email address will not be published. Required fields are marked *