Ernst & Young (EY) has disclosed a significant data breach impacting over 30,000 Bank of America customers, resulting from the MOVEit Transfer attacks. Cybercriminals exploited a SQL database injection flaw in the MOVEit Transfer file system, affecting EY and many other organizations worldwide.
While EY’s internal systems remained unaffected, the breach exposed sensitive data, including financial account information and credit card numbers, prompting EY to contact impacted individuals. Experts highlight the far-reaching consequences of such breaches, emphasizing the potential for cybercriminals to exploit seemingly insignificant pieces of leaked personal information for fraudulent activities.
The breach, detected in late June, led to the exposure of data belonging to 30,210 individuals. While neither EY’s nor Bank of America’s internal systems were compromised, the breach showcased the vulnerability of data transfer software like MOVEit. The Cl0p ransomware gang claimed responsibility for the attack, asserting access to a vast trove of EY’s data, potentially affecting additional customers beyond the initial disclosure. EY’s response includes offering exposed clients a complimentary two-year membership in an identity theft protection service, along with advising vigilance in reviewing account statements and credit reports.
The attack’s ripple effect extends to other organizations, with over 620 entities and millions of individuals impacted by Cl0p’s MOVEit Transfer attacks. Renowned accounting firms like Deloitte and PwC have also fallen victim, showcasing the widespread nature of the breach. The exploitation of a zero-day vulnerability in the MOVEit Transfer software enabled cybercriminals to manipulate and download stored data, amplifying concerns about data security and the potential for secondary attacks.
Experts caution that the success of the attack might embolden other criminal groups, creating a cascade of supply-chain hacks and emphasizing the need for robust cybersecurity measures.