Sony confirms data breach, here’s how hackers got into company’s system

Sony has confirmed a data breach that has impacted both its current and former employees, as well as their family members.
The company has sent out data breach notifications to approximately 6,800 individuals, confirming that in late May a intrusion occurred due to an unauthorised party exploiting a zero-day vulnerability in the MOVEit Transfer platform in compromising their personal information.
“On June 2, 2023, [Sony] discovered the unauthorised downloads, immediately took the platform offline, and remediated the vulnerability,” the letter added. “An investigation was then launched with assistance from external cybersecurity experts. We also notified law enforcement,” the company said.
Sony assured that the breach was confined to the software platform and did not spread out to other parts of its network, though Cl0p, a Russian ransomware group, which added the company to its victim list, managed to steal sensitive data of 6,791 individuals in the United States.
The victims are being offered credit monitoring and identity restoration services.
Cl0p has listed Sony on its data leak site and started selling the stolen goods. The ad, which was posted on the dark web, contained a threat from a person using the name Ransomed.vc. The ad included a small sample of the stolen data, which consisted of screenshots of an internal login page, an internal PowerPoint presentation, and several Java files. The ad stated that all of Sony’s systems were compromised.
Sony, again suffered a data breach, last month, with leaked data including SonarQube platform details, certificates, Creators Cloud, and incident response policies. A limited security breach occurred on a single server in Japan used for internal testing for the Entertainment, Technology and Services business. Sony took this server offline but confirmed no impact on customers or business partners.

FOLLOW US ON GOOGLE NEWS

Read original article here

Denial of responsibility! Swift Telecast is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials, please contact us by email – swifttelecast.com. The content will be deleted within 24 hours.

Leave a Comment