Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Progress Software
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
== Data breaches == In 2023, a security vulnerability in Progress-owned file transfer software MOVEit was exploited in a [[2023 MOVEit data breach|data breach]] affecting various companies and government organizations.<ref name="ArsInfo">{{Cite web |last=Goodin |first=Dan |date=June 5, 2023 |title=Mass exploitation of critical MOVEit flaw is ransacking orgs big and small |url=https://arstechnica.com/information-technology/2023/06/mass-exploitation-of-critical-moveit-flaw-is-ransacking-orgs-big-and-small/ |access-date=June 15, 2023 |work=[[Ars Technica]]}}</ref> A running total maintained by cybersecurity company [[Emsisoft]] showed that more than 2,500 organizations were known to have been impacted as of October 25, 2023 with more than 80 percent of those organizations being US-based.<ref>{{Cite web |last=Simas |first=Zach |date=2023-07-18 |title=Unpacking the MOVEit Breach: Statistics and Analysis |url=https://www.emsisoft.com/en/blog/44123/unpacking-the-moveit-breach-statistics-and-analysis/ |access-date=2023-11-23 |website=Emsisoft {{!}} Cybersecurity Blog |language=en-US}} </ref> The cybercriminal organization [[Clop_(cyber_gang)|Clop]] was alleged to have been partially responsible for the attacks,<ref>{{Cite web |last=Service |first=CISA |date=2023-06-07 |title=CL0P Ransomware Gang Exploits CVE-2023-34362 MOVEit Vulnerability |url=https://www.cisa.gov/sites/default/files/2023-07/aa23-158a-stopransomware-cl0p-ransomware-gang-exploits-moveit-vulnerability_8.pdf |access-date=2023-11-22 |website=CISA.gov |language=en}}</ref> and claimed responsibility for breaches of [[1st Source]], the [[BBC]], [[British Airways]], the [[New York City Department of Education]],<ref>{{Cite web |title=Clop ransomware gang obtained personal data of 45,000 New York City students in MOVEit hack |url=https://www.engadget.com/clop-ransomware-gang-obtained-personal-data-of-45000-new-york-city-students-in-moveit-hack-204655820.html |access-date=2023-07-24 |website=Engadget |date=June 25, 2023 |language=en-US}}</ref> [[Putnam Investments]], and [[Shell plc|Shell]] among others.<ref name=":1">{{Cite web |last=Lyngaas |first=Sean |date=2023-06-07 |title=Russian-speaking cyber gang claims credit for hack of BBC and British Airways employee data {{!}} CNN Business |url=https://www.cnn.com/2023/06/07/tech/clop-russia-moveit-hack-payroll-uk/index.html |access-date=2023-07-05 |website=CNN |language=en}}</ref><ref>{{Cite web |last=Page |first=Carly |date=2023-06-15 |title=Ransomware gang lists first victims of MOVEit mass-hacks, including US banks and universities |url=https://techcrunch.com/2023/06/15/moveit-clop-mass-hacks-banks-universities/ |access-date=2023-07-24 |website=TechCrunch |language=en-US}}</ref>
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)