SEC Investigating Progress Software Over MOVEit Hack


The US Securities and Exchange Commission is launching its own investigation into the vulnerability in Progress Software’s MOVEit transfer tool that exposed data from more than 2,000 organizations and 60 million individuals.

Tracked as CVE-2023-34362, the flaw was exploited as a zero-day by the notorious Russia-linked Cl0p ransomware group to steal data from organizations using the MOVEit Transfer managed file transfer (MFT) software.

Of the victim organizations, roughly 900 are schools in the United States, impacted indirectly through third-party services provider National Student Clearinghouse, which was using the MOVEit software at the time of the attack.

In its latest Form 10-Q filing with the SEC, Progress Software confirmed the commission has launched its own probe into the incident, in addition to the inquiries launched by data privacy regulators, attorney generals, and a US law enforcement agency.

“On October 2, 2023, Progress received a subpoena from the SEC seeking various documents and information relating to the MOVEit vulnerability,” Progress notes in the filing.

“At this stage, the SEC investigation is a fact-finding inquiry, the investigation does not mean that Progress or anyone else has violated federal securities laws, and the investigation does not mean that the SEC has a negative opinion of any person, entity, or security. Progress intends to cooperate fully with the SEC in its investigation,” the company added.

The filing also reveals that individuals claiming to have been impacted by the MOVEit incident have filed 58 class action lawsuits against Progress, and that 23 customers and other entities sent letters to the company, claiming impact and intent to seek indemnification.

Advertisement. Scroll to continue reading.

“For the nine months ended August 31, 2023, we incurred $4.2 million of costs related to this cyber incident,” Progress says, adding that it also expects to incur investigation, legal, and professional services expenses associated with the hack.

Progress Software also said governmental inquiries and investigations could result in “adverse judgements, settlements, fines, penalties, or other resolutions, the amount, scope and timing of which could be material, but which we are currently unable to predict”.

Related: MOVEit: Testing the Limits of Supply Chain Security

Related: Progress Software Patches Critical Pre-Auth Flaws in WS_FTP Server Product

Related: Ransomware Group Naming Victims of MOVEit Zero-Days

Related: After Zero-Days, MOVEit Turns to Security Service Packs



Source link