The Register: Amazon confirms employee data exposed in leak linked to MOVEit vulnerability

Source URL: https://www.theregister.com/2024/11/12/amazon_moveit_breach/
Source: The Register
Title: Amazon confirms employee data exposed in leak linked to MOVEit vulnerability

Feedly Summary: Over 5 million records from 25 organizations posted to black hat forum
Amazon employees’ data is part of a stolen trove posted to a cybercrime forum linked to last year’s MOVEit vulnerability.…

AI Summary and Description: Yes

Summary: The text discusses the exposure of Amazon employees’ data due to a security incident linked to the MOVEit vulnerability, which has been identified as critical. This incident highlights the risks associated with data breaches and their potential implications for information security and social engineering threats.

Detailed Description:
The provided text sheds light on a significant data exposure incident involving Amazon due to vulnerabilities in a third-party service. Here are the key points of relevance:

– **Incident Overview**: Amazon’s employee contact information was stolen and is now circulating on a cybercrime forum, attributed to a vulnerability found in MOVEit file transfer software (CVE-2023-34362).
– **Data Security Assurance**: Amazon and AWS representatives clarified that their systems remain secure and that the breach originated from an external property management vendor, affecting multiple customers.
– **Vulnerability Description**: The CVE-2023-34362 enabled hackers to bypass authentication methods, leading to unauthorized data access.
– **Data Exposure Details**: The stolen information included sensitive employee details:
– Names
– Work email addresses
– Phone numbers
– Cost center codes
– Organizational structures
– **Potential Risks**: The granularity of the leaked information raises the likelihood of social engineering attacks and other security threats.
– **Scale of Exposure**: Over 2.86 million records from Amazon were exposed, which is the highest among the affected companies. The total number of records leaked is reported to be more than 5 million.
– **Threat Actor**: A person known as Nam3L3ss on BreachForums has been reportedly auctioning this data and claims to have future releases of sensitive information.
– **Background Information**: The vulnerability originally exploited was connected to the Cl0p ransomware group, although Nam3L3ss claims that their data is separate from previous leaks associated with this group.

The implications for security and compliance professionals include:

– **Vendor Risk Management**: This incident underscores the importance of thorough vetting and continuous monitoring of third-party vendors and their security practices.
– **Information Security Policies**: Organizations must reassess their data security policies to mitigate vulnerabilities in external services, especially those handling sensitive information.
– **Employee Awareness and Training**: Given the heightened risk of social engineering attacks as a result of stolen employee data, companies should invest in training programs to raise awareness among employees regarding potential security threats.
– **Incident Response Planning**: Firms need robust incident response plans to quickly address vulnerabilities and minimize data exposure in case of future incidents.

Overall, this event serves as a critical reminder of the interconnected nature of information security and the challenges posed by vulnerabilities in third-party software.