SALES, RENTALS & LAYAWAYS

PROTECTING EVERYTHING THAT HAS EVER BEEN OF VALUE TO YOU

Open 24/7/365

We Have A Life-Time Warranty /
Guarantee On All Products. (Includes Parts And Labor)

Major Companies Shared Vulnerability Used In Travelex Cyberattack (#GotBitcoin?)

Purdue, Revlon and Texas Instruments were among firms using Pulse Secure VPN to create remote logins for staff, says cybersecurity firm. Major Companies Shared Vulnerability Used In Travelex Cyberattack (#GotBitcoin?)

A vulnerability at Travelex that was exploited by hackers to disrupt the money-exchange company existed at dozens of major U.S. companies and institutions, potentially leaving them open to similar breaches, according to cybersecurity firm Bad Packets.

Purdue Pharma LP, Revlon Inc. REV 2.58% and Texas Instruments Inc. were among companies using Pulse Secure VPN to create secure remote logins for their staff, according to Troy Mursch, chief research officer at Bad Packets. A loophole in that tool can and has been exploited by cybercriminals, Mr. Mursch said.

Bad Packets said many organizations hadn’t addressed the weakness in their technology systems as of Friday, although a fix or patch was made available in April. Among those were a California utility company, a border-police force and an appellate court, Mr. Mursch said.

On Wednesday, a Revlon spokeswoman said the problem had been patched and there had been no unauthorized access to its internal networks. A representative for Texas Instruments said the firm became aware of the vulnerability last year and acted to secure its systems.

Purdue declined to comment.

A cybercrime group named after ransomware virus Sodinokibi attacked Travelex, with the company discovering the breach on New Year’s Eve. The attack disrupted cash deliveries from its global network of vaults to international banks. Travelex, a division of U.K.-listed payments conglomerate Finablr FIN 0.62% PLC, hasn’t yet restored many of those operations.

Sodinokibi, also called Sodin and REvil, used the glitch in Travelex’s VPN system to gain access to a server in the Asia-Pacific region, according to a person with knowledge of the investigation into the matter.

Bad Packets reached out to Travelex in September to flag the vulnerability, but didn’t receive a response, according to Mr. Mursch.

Bad Packets specializes in identifying hacking threats by monitoring malicious activity and alerting vulnerable companies. The Chicago-based firm has been cited as an authority on cybersecurity issues by both U.S. and U.K. government agencies.

A Travelex spokeswoman declined to comment on the specific vulnerabilities exploited in the attack and said the company would offer an update on progress in restoring its systems later this week. The company has acknowledged that Sodinokibi malware was used.

The vulnerability in the VPN tool allowed hackers without valid usernames or passwords to connect to a corporate network, turn off two-factor authentication and view logs and cached passwords.

The U.S.’s National Security Agency and the U.K.’s National Cyber Security Centre both issued warnings about the tool in October. The Department of Homeland Security reissued the warning in January after reports of recent attacks by Sodinokibi.

London’s Metropolitan police said Wednesday that its criminal investigation into the Travelex attack was ongoing.

The NCSC, which is also investigating the incident, declined to comment. Major Companies Shared Vulnerability,Major Companies Shared Vulnerability,Major Companies Shared Vulnerability,Major Companies Shared Vulnerability,Major Companies Shared Vulnerability

 

Related Articles:

Microsoft Releases Patch To Patch Windows Flaw Detected By NSA

VPN Tier List 2020 (Comparison Table)

SEC Market-Surveillance Project Hits Snag Over Hacker Fears

Inside China’s Major US Corporate Hack

Twitter Bug Exposed Millions of User Phone Numbers

U.S. Cyber Officials Give Holiday Shopping Advice For Consumers

Is Cayla The Toy Doll A Domestic Spy?

Google’s “Project Nightingale” Faces Government Inquiry Over Patient Privacy.

Which Password Managers Have Been Hacked?

DNS Over HTTPS Increases User Privacy And Security By Preventing Eavesdropping And Manipulation

Russia Steps Up Efforts To Shield Its Hackers From Extradition To U.S.

Barr Revives Debate Over ‘Warrant-Proof’ Encryption (#GotBitcoin?)

Should Consumers Be Able To Sell Their Own Personal Data?

Doordash Says Security Breach Affected Millions Of People (#GotBitcoin?)

Fraudsters Used AI To Mimic CEO’s Voice In Unusual Cybercrime Case (#GotBitcoin?)

Pearson Hack Exposed Details on Thousands of U.S. Students (#GotBitcoin?)

Cyber Hack Got Access To Over 700,000 IRS Accounts (#GotBitcoin?)

Take A Road Trip With Hotel Hackers (#GotBitcoin?)

Hackers Prove The Insecurity Of Trump’s Border Security By Stealing Photos Of Travelers’ Faces (#GotBitcoin?)

Hackers Target Loyalty Rewards Programs (#GotBitcoin?)

Taxpayer Money Finances IRS “Star Trek” Parody (#GotBitcoin?)

IRS Fails To Prevent $1.6 Billion In Tax Identity Theft (#GotBitcoin?)

IRS Workers Who Failed To Pay Taxes Got Bonuses (#GotBitcoin?)

Trump DOJ Declines To Charge Lois Lerner In IRS Scandal (#GotBitcoin?)

DMV Hacked! Your Personal Records Are Now Being Transmitted To Croatia (#GotBitcoin?)

Poor Cyber Practices Plague The Pentagon (#GotBitcoin?)

Tensions Flare As Hackers Root Out Flaws In Voting Machines (#GotBitcoin?)

3-29-2019 FBI Retools To Counter Cyber Threats, 4-12-2019 Thousands Of FBI Personal Data Is Stolen (#GotBitcoin?)

Overseas Traders Face Charges For Hacking SEC’s Public Filings Site (#GotBitcoin?)

Group Hacks FBI Websites, Posts Personal Info On Agents. Trump Can’t Protect You! (#GotBitcoin?)

SEC Hack Proves Bitcoin Has Better Data Security (#GotBitcoin?)

Hackers Prove The Insecurity Of Trump’s Border Security By Stealing Photos Of Travelers’ Faces (#GotBitcoin?)

Our Facebook Page

Your Questions And Comments Are Greatly Appreciated.

Monty H. & Carolyn A.

 

Go back

Leave a Reply