CIBC National Trust Company Confirms The CIBC Cyber Attack


The MOVEit cyber attack that impacted over 900 organizations since May this year has lead to another data leak. The Canadian Imperial Bank of Commerce (CIBC) cyber attack through MOVEit vulnerability exploitation was posted about by security researchers. Also, in a notice of privacy, the CIBC National Trust Company confirmed having suffered a security breach.

The Canadian Imperial Bank of Commerce (CIBC) is a personal services corporation headquartered in Toronto, Canada. The website of the bank was accessible when checked by The Cyber Express.

We requested the officials for comments about the CIBC cyber attack impacting its US division. We will update this report upon receiving a response.

CIBC cyber attack

CIBC cyber attack
Notice of Privacy by CIBC (Photo: Brett Callow/ Twitter)

CIBC on behalf of its Private Wealth Management Service (CIBC PWM) filed a letter alerting users of a data breach stemming from a third-party cyber attack. The third-party service named by CIBC was Pension Benefit Information (PBI).

Hackers from the Clop ransomware group exploited a vulnerability in a file transfer platform, MOVEit. This allowed them to hack connected third-party platforms which included the PBI Research Services.

Since CIBC accessed services offered by PBI Research Services, it was also exposed to hackers. The Notice of the Privacy Incident filed by CIBC stated that the financial service organization was notified of the PBI cyber attack on July 24, 2023.

“As a result of the incident, certain personal information that PBI provided to our third-party payment processor was accessed without authorization,” the letter read. However, CIBC systems remained safe.

The letter urged users to be watchful of their account statements and credit reports for the next two years. The company had no evidence to confirm any misuse of the accessed information.

Milliman cyber attack though PBI

CIBC cyber attack
Milliman’s letter about privacy breach (Photo: Brett Callow/ Twitter)

Milliman, which provides services to employee benefit and pension plan sponsors filed a letter confirming being impacted by the MOVEit ransomware attack. The company based in Seattle, WA also availed services offered by the client of MOVEit, Pension Benefit Information (PBI).

“Milliman transferred data regarding its clients’ consumer to PBI utilizing a secure and encrypted file transfer protocol,” the letter stated on how PBI accessed Milliman’s user data. The clients of Milliman included Macy’s, Memorial Health System, Motion Picture Association, National Geographic Society, NY Daily News Enterprises, and Burger King among others.

MOVEit cyber attack victims so far

A report by Emsisoft stated that the MOVEit file transfer data breach has impacted over 58,842,304 individuals based on the disclosures made by organizations. The number is suspected to be higher as more disclosures are to be made.

Threat Analyst Brett Callow who regularly updates about the MOVEit cyber attack tweeted that over 42 organizations have been impacted by the PBI cyber attack. The overall impact of the MOVEit cyber attacks most affected U.S.-based organizations which accounted for 83.9% of all known victims.

This was followed by Germany with 3.6%, and Canada with 2.6% of all attacks. Finance was the most targeted sector, the report read.

Clop ransomware group has been busy naming organizations on its website with the latest list of targeted organizations reaching over 60. “This is a small piece of information from 3 TB,” Clop hackers wrote on their leak site.

They were allegedly in possession of various financial reports and accounting documents in the client folders, passport scan, visa scan, risk and asset management data.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link