Hacker Claims 440GB Data Stolen


Cybersecurity giant Fortinet, known for its firewalls and network security solutions, has confirmed a cybersecurity incident affecting its systems. The Fortinet data breach confirmation comes following a hacker’s claim of stealing a massive 440GB of files from the company’s Microsoft SharePoint server.

Apart from selling secure networking products, the company also offers SIEM, network management, and EDR/XDR solutions, as well as consulting services.

While the exact details of the Fortinet data breach remain unclear, the incident raises concerns about the security of sensitive information entrusted to the company.

Analyzing the Fortinet Data Breach

On September 12, 2024, a threat actor surfaced on dark web marketplace Breachforums, boasting about accessing a significant amount of data from Fortinet’s Microsoft Azure SharePoint server.

The stolen files reportedly included credentials for an S3 storage bucket, potentially containing sensitive user information.

The bad actor, operating under the alias “Fortibitch”, claimed to have also reached out to Fortinet’s founder Ken Xie who allegedly abandoned ransom negotiations.

The hacker also questioned why Fortinet had not yet filed an 8-K disclosure at the U.S. Securities and Exchange Commission (SEC), which is a mandatory disclosure for security incidents affecting publicly traded companies.

Fortinet Data Breach

Fortinet Downplays Data Breach

Fortinet quickly responded by acknowledging the unauthorized access. In a statement on its website, the company disclosed, “An individual gained unauthorized access to a limited number of files stored on Fortinet’s instance of a third-party cloud-based shared file drive, which included limited data related to a small number (less than 0.3%) of Fortinet customers.”

The company has also denied claims of a malware attack which has affected its systems.

“To-date there is no indication that this incident has resulted in malicious activity affecting any customers. Fortinet’s operations, products, and services have not been impacted, and we have identified no evidence of additional access to any other Fortinet resource. The incident did not involve any data encryption, deployment of ransomware, or access to Fortinet’s corporate network,” the statement read.

Throwing light on its internal investigation, Fortinet said, “Given the limited nature of the incident, we have not experienced, and do not currently believe that the incident is reasonably likely to have a material impact to our financial condition or operating results.”

The company added that it has already contacted those who were potentially impacted. However, the exact nature of the stolen data and the potential consequences for affected customers remain ambiguous.

Fortinet hasn’t explicitly confirmed or denied the hacker’s claim of stealing 440GB of data. Additionally, details regarding the type of information compromised like contact details and financial information are scarce. This lack of transparency leaves many customers feeling uncertain about the extent of the breach and the potential risks involved.

This incident highlights the growing threats faced by cybersecurity companies themselves. As companies like Fortinet become the guardians of sensitive data, they become prime targets for hackers seeking valuable information.

The Way Forward

Following the breach, it’s crucial for Fortinet to prioritize transparency and customer communication. The company should outline the specific data compromised and the steps affected customers can take to mitigate any potential risks. Additionally, a thorough investigation into the breach is necessary to identify vulnerabilities and prevent similar incidents in the future.

In the meantime, customers can take proactive measures to protect themselves. It’s advisable to change passwords associated with any accounts potentially linked to Fortinet. Implementing multi-factor authentication (MFA) for added security is also recommended.

The Fortinet data breach serves as a stark reminder of the ever-present threat of cyberattacks. By prioritizing transparency, robust security practices, and customer communication, cybersecurity companies can build trust and mitigate the impact of such incidents.

Source:
While the cybersecurity company downplayed the breach’s impact, a hacker claims to have stolen 440GB of data, including credentials for an S3 storage bucket.



Source link