Knowledge

Ivanti Pulse Connect Secure data breach

Source 📝

25: 98:
A spokesperson for Ivanti said that while mitigations are in place a patch to fix the vulnerabilities was not expected until May. With the patch finally being released on May 3, 2021. The CISA issued an emergency directive requiring that federal agencies install product updates. China has denied
89:
chief financial officer Charles Carmakal said that while the hack had only a small indication of having a large number of victims. He said the breach was significant because it had allowed unauthorized access to federal and corporate systems for months.
84:
alert reported that the attacks affected "U.S. government agencies, critical infrastructure entities, and other private sector organizations." A spokesperson for Ivanti said that only a "limited number" of customers had been compromised.
55:
On April 20, 2021, it was reported that suspected Chinese-state backed hacker groups had breached multiple government agencies, defense companies and financial institutions in both the US and Europe after the hackers created and used a
68:
alert reported that the attacks using the exploited started in June 2020 or earlier. The attacks were believed to be the third major data breach against the U.S. in the previous year behind the
765: 165: 346: 292: 139: 699: 619: 543: 113: 69: 81: 65: 589: 469: 650: 800: 424: 755: 584: 569: 118: 745: 750: 318: 533: 495: 670: 1142: 961: 579: 399:"Suspected Chinese hackers exploited Pulse Secure VPN to compromise 'dozens' of agencies and companies in US and Europe" 242:"Suspected Chinese hackers exploited Pulse Secure VPN to compromise 'dozens' of agencies and companies in US and Europe" 191:"Suspected Chinese hackers exploited Pulse Secure VPN to compromise 'dozens' of agencies and companies in US and Europe" 665: 462: 398: 241: 190: 1011: 373: 775: 528: 1157: 680: 675: 490: 455: 166:"Check Your Pulse: Suspected APT Actors Leverage Authentication Bypass Techniques and Pulse Secure Zero-Day" 857: 660: 599: 724: 1137: 1132: 847: 719: 604: 594: 956: 640: 714: 795: 99:
being behind the attack and accused the U.S. of being the "biggest empire of hacking and tapping."
902: 837: 709: 1152: 1023: 907: 624: 1147: 999: 817: 645: 609: 108: 553: 351: 297: 144: 57: 8: 1107: 614: 548: 374:"Patch Issued for Critical Vulnerability in Pulse Connect Secure VPNs -- Redmondmag.com" 38:
Please help update this article to reflect recent events or newly available information.
1086: 867: 538: 940: 935: 822: 740: 704: 832: 760: 425:"China calls U.S. "biggest empire of hacking" after being accused of cyber spying" 1029: 862: 807: 267: 216: 981: 852: 1126: 1102: 945: 917: 912: 812: 770: 347:"Multiple agencies breached by hackers using Pulse Secure vulnerabilities" 293:"Multiple agencies breached by hackers using Pulse Secure vulnerabilities" 140:"Multiple agencies breached by hackers using Pulse Secure vulnerabilities" 987: 655: 975: 892: 882: 447: 1041: 993: 827: 523: 1070: 1017: 1005: 969: 877: 429: 323: 86: 1065: 1035: 887: 872: 927: 842: 61: 319:"China behind another hack as U.S. cybersecurity issues mount" 897: 268:"Exploitation of Pulse Connect Secure Vulnerabilities | CISA" 217:"Exploitation of Pulse Connect Secure Vulnerabilities | CISA" 396: 239: 188: 403: 246: 195: 72:
and the 2021 Microsoft Exchange Server data breach.
700:Munster Technological University ransomware attack 114:2020 United States federal government data breach 70:2020 United States federal government data breach 1124: 82:Cybersecurity and Infrastructure Security Agency 66:Cybersecurity and Infrastructure Security Agency 590:Waikato District Health Board ransomware attack 651:Anonymous and the Russian invasion of Ukraine 463: 397:Brian Fung and Geneva Sands (20 April 2021). 240:Brian Fung and Geneva Sands (20 April 2021). 189:Brian Fung and Geneva Sands (20 April 2021). 620:National Rifle Association ransomware attack 544:United States federal government data breach 585:Health Service Executive ransomware attack 470: 456: 119:2021 Microsoft Exchange Server data breach 477: 575:Ivanti Pulse Connect Secure data breach 1125: 371: 344: 290: 137: 756:Ukrainian cyberattacks against Russia 534:European Medicines Agency data breach 451: 64:Pulse Connect Secure VPN devices. A 18: 751:Change Healthcare ransomware attack 580:Colonial Pipeline ransomware attack 13: 14: 1169: 570:Microsoft Exchange Server breach 23: 776:IRLeaks attack on Iranian banks 417: 390: 365: 338: 311: 284: 260: 233: 209: 182: 158: 131: 1: 771:Fur Affinity domain hijacking 676:Shanghai police database leak 666:Costa Rican ransomware attack 345:Miller, Maggie (2021-04-20). 291:Miller, Maggie (2021-04-20). 138:Miller, Maggie (2021-04-20). 124: 600:Kaseya VSA ransomware attack 93: 7: 725:British Library cyberattack 715:Insomniac Games data breach 372:Mackie, Kurt (2021-05-03). 102: 10: 1174: 1143:Computer security exploits 720:Polish railway cyberattack 605:Transnet ransomware attack 595:JBS S.A. ransomware attack 16:Data breach of VPN devices 1095: 1079: 1058: 1051: 954: 926: 788: 733: 692: 633: 562: 529:Twitter account hijacking 516: 509: 483: 75: 32:This article needs to be 661:DDoS attacks on Romania 1000:Account pre-hijacking 746:Kadokawa and Niconico 646:Red Cross data breach 109:Cyberwarfare by China 1158:Hacking in the 2020s 671:LastPass vault theft 641:Ukraine cyberattacks 554:Vastaamo data breach 478:Hacking in the 2020s 766:Trump campaign hack 682:Grand Theft Auto VI 549:EasyJet data breach 868:IT Army of Ukraine 710:MOVEit data breach 539:Nintendo data leak 500:2030s → 1138:Internet security 1133:2021 in computing 1120: 1119: 1116: 1115: 941:maia arson crimew 936:Graham Ivan Clark 801:associated events 784: 783: 741:XZ Utils backdoor 705:Evide data breach 625:Banco de Oro hack 504: 503: 53: 52: 1165: 1056: 1055: 761:2024 WazirX hack 610:Epik data breach 514: 513: 486: 485: 472: 465: 458: 449: 448: 442: 441: 439: 438: 421: 415: 414: 412: 411: 394: 388: 387: 385: 384: 369: 363: 362: 360: 359: 342: 336: 335: 333: 332: 315: 309: 308: 306: 305: 288: 282: 281: 279: 278: 272:us-cert.cisa.gov 264: 258: 257: 255: 254: 237: 231: 230: 228: 227: 221:us-cert.cisa.gov 213: 207: 206: 204: 203: 186: 180: 179: 177: 176: 162: 156: 155: 153: 152: 135: 48: 45: 39: 27: 26: 19: 1173: 1172: 1168: 1167: 1166: 1164: 1163: 1162: 1123: 1122: 1121: 1112: 1091: 1075: 1047: 959: 957:vulnerabilities 950: 922: 808:Anonymous Sudan 780: 729: 688: 629: 558: 510:Major incidents 505: 479: 476: 446: 445: 436: 434: 423: 422: 418: 409: 407: 395: 391: 382: 380: 370: 366: 357: 355: 343: 339: 330: 328: 327:. 22 April 2021 317: 316: 312: 303: 301: 289: 285: 276: 274: 266: 265: 261: 252: 250: 238: 234: 225: 223: 215: 214: 210: 201: 199: 187: 183: 174: 172: 164: 163: 159: 150: 148: 136: 132: 127: 105: 96: 78: 49: 43: 40: 37: 28: 24: 17: 12: 11: 5: 1171: 1161: 1160: 1155: 1150: 1145: 1140: 1135: 1118: 1117: 1114: 1113: 1111: 1110: 1105: 1099: 1097: 1093: 1092: 1090: 1089: 1083: 1081: 1077: 1076: 1074: 1073: 1068: 1062: 1060: 1053: 1049: 1048: 1046: 1045: 1039: 1033: 1027: 1021: 1015: 1009: 1003: 997: 991: 985: 982:PrintNightmare 979: 973: 966: 964: 952: 951: 949: 948: 943: 938: 932: 930: 924: 923: 921: 920: 915: 910: 908:Sakura Samurai 905: 900: 895: 890: 885: 880: 875: 870: 865: 860: 855: 853:GnosticPlayers 850: 845: 840: 835: 830: 825: 820: 815: 810: 805: 804: 803: 792: 790: 786: 785: 782: 781: 779: 778: 773: 768: 763: 758: 753: 748: 743: 737: 735: 731: 730: 728: 727: 722: 717: 712: 707: 702: 696: 694: 690: 689: 687: 686: 678: 673: 668: 663: 658: 653: 648: 643: 637: 635: 631: 630: 628: 627: 622: 617: 615:FBI email hack 612: 607: 602: 597: 592: 587: 582: 577: 572: 566: 564: 560: 559: 557: 556: 551: 546: 541: 536: 531: 526: 520: 518: 511: 507: 506: 502: 501: 498: 493: 484: 481: 480: 475: 474: 467: 460: 452: 444: 443: 416: 389: 364: 337: 310: 283: 259: 232: 208: 181: 157: 129: 128: 126: 123: 122: 121: 116: 111: 104: 101: 95: 92: 77: 74: 51: 50: 31: 29: 22: 15: 9: 6: 4: 3: 2: 1170: 1159: 1156: 1154: 1153:Data breaches 1151: 1149: 1146: 1144: 1141: 1139: 1136: 1134: 1131: 1130: 1128: 1109: 1106: 1104: 1103:Cyclops Blink 1101: 1100: 1098: 1094: 1088: 1085: 1084: 1082: 1078: 1072: 1069: 1067: 1064: 1063: 1061: 1057: 1054: 1050: 1043: 1040: 1037: 1034: 1031: 1028: 1025: 1022: 1019: 1016: 1013: 1010: 1007: 1004: 1001: 998: 995: 992: 989: 986: 983: 980: 977: 974: 971: 968: 967: 965: 963: 958: 953: 947: 944: 942: 939: 937: 934: 933: 931: 929: 925: 919: 918:Wizard Spider 916: 914: 911: 909: 906: 904: 901: 899: 896: 894: 891: 889: 886: 884: 881: 879: 876: 874: 871: 869: 866: 864: 861: 859: 856: 854: 851: 849: 846: 844: 841: 839: 836: 834: 831: 829: 826: 824: 821: 819: 816: 814: 811: 809: 806: 802: 799: 798: 797: 794: 793: 791: 787: 777: 774: 772: 769: 767: 764: 762: 759: 757: 754: 752: 749: 747: 744: 742: 739: 738: 736: 732: 726: 723: 721: 718: 716: 713: 711: 708: 706: 703: 701: 698: 697: 695: 691: 685: 683: 679: 677: 674: 672: 669: 667: 664: 662: 659: 657: 654: 652: 649: 647: 644: 642: 639: 638: 636: 632: 626: 623: 621: 618: 616: 613: 611: 608: 606: 603: 601: 598: 596: 593: 591: 588: 586: 583: 581: 578: 576: 573: 571: 568: 567: 565: 561: 555: 552: 550: 547: 545: 542: 540: 537: 535: 532: 530: 527: 525: 522: 521: 519: 515: 512: 508: 499: 497: 494: 492: 489:←  488: 487: 482: 473: 468: 466: 461: 459: 454: 453: 450: 432: 431: 426: 420: 406: 405: 400: 393: 379: 375: 368: 354: 353: 348: 341: 326: 325: 320: 314: 300: 299: 294: 287: 273: 269: 263: 249: 248: 243: 236: 222: 218: 212: 198: 197: 192: 185: 171: 167: 161: 147: 146: 141: 134: 130: 120: 117: 115: 112: 110: 107: 106: 100: 91: 88: 83: 73: 71: 67: 63: 59: 47: 35: 30: 21: 20: 1148:Cyberattacks 913:ShinyHunters 813:Berserk Bear 684:content leak 681: 574: 435:. Retrieved 433:. 2021-04-21 428: 419: 408:. Retrieved 402: 392: 381:. Retrieved 377: 367: 356:. Retrieved 350: 340: 329:. Retrieved 322: 313: 302:. Retrieved 296: 286: 275:. Retrieved 271: 262: 251:. Retrieved 245: 235: 224:. Retrieved 220: 211: 200:. Retrieved 194: 184: 173:. Retrieved 169: 160: 149:. Retrieved 143: 133: 97: 79: 60:exploit for 54: 41: 33: 988:FORCEDENTRY 928:Individuals 848:Ghostwriter 656:Viasat hack 1127:Categories 976:Thunderspy 893:OceanLotus 883:LightBasin 833:DarkMatter 437:2021-04-22 410:2021-04-21 383:2021-05-10 378:Redmondmag 358:2021-04-21 331:2021-04-22 304:2021-04-21 277:2021-04-21 253:2021-04-21 226:2021-04-21 202:2021-04-21 175:2021-04-21 151:2021-04-21 125:References 87:Mandiant's 1108:Pipedream 1042:Sinkclose 994:Log4Shell 962:disclosed 960:publicly 858:Guacamaya 828:Cozy Bear 796:Anonymous 524:BlueLeaks 94:Responses 1087:Predator 1071:Drovorub 1030:Terrapin 1018:LogoFAIL 1012:Downfall 1006:Retbleed 970:SMBGhost 946:Kirtaner 903:Sandworm 878:Lapsus$ 838:DarkSide 818:BlackCat 496:Timeline 430:Newsweek 352:The Hill 324:NBC News 298:The Hill 145:The Hill 103:See also 58:Zero-day 44:May 2021 1066:Adrozek 1052:Malware 1036:GoFetch 888:LockBit 873:Killnet 863:Hafnium 170:FireEye 34:updated 1044:(2024) 1038:(2024) 1032:(2023) 1026:(2023) 1024:Reptar 1020:(2023) 1014:(2023) 1008:(2022) 1002:(2022) 996:(2021) 990:(2021) 984:(2021) 978:(2020) 972:(2020) 955:Major 843:Dridex 789:Groups 76:Impact 62:Ivanti 898:REvil 491:2010s 1096:2022 1080:2021 1059:2020 823:Clop 734:2024 693:2023 634:2022 563:2021 517:2020 404:CNN 247:CNN 196:CNN 1129:: 427:. 401:. 376:. 349:. 321:. 295:. 270:. 244:. 219:. 193:. 168:. 142:. 80:A 471:e 464:t 457:v 440:. 413:. 386:. 361:. 334:. 307:. 280:. 256:. 229:. 205:. 178:. 154:. 46:) 42:( 36:.

Index

Zero-day
Ivanti
Cybersecurity and Infrastructure Security Agency
2020 United States federal government data breach
Cybersecurity and Infrastructure Security Agency
Mandiant's
Cyberwarfare by China
2020 United States federal government data breach
2021 Microsoft Exchange Server data breach
"Multiple agencies breached by hackers using Pulse Secure vulnerabilities"
The Hill
"Check Your Pulse: Suspected APT Actors Leverage Authentication Bypass Techniques and Pulse Secure Zero-Day"
"Suspected Chinese hackers exploited Pulse Secure VPN to compromise 'dozens' of agencies and companies in US and Europe"
CNN
"Exploitation of Pulse Connect Secure Vulnerabilities | CISA"
"Suspected Chinese hackers exploited Pulse Secure VPN to compromise 'dozens' of agencies and companies in US and Europe"
CNN
"Exploitation of Pulse Connect Secure Vulnerabilities | CISA"
"Multiple agencies breached by hackers using Pulse Secure vulnerabilities"
The Hill
"China behind another hack as U.S. cybersecurity issues mount"
NBC News
"Multiple agencies breached by hackers using Pulse Secure vulnerabilities"
The Hill
"Patch Issued for Critical Vulnerability in Pulse Connect Secure VPNs -- Redmondmag.com"
"Suspected Chinese hackers exploited Pulse Secure VPN to compromise 'dozens' of agencies and companies in US and Europe"
CNN
"China calls U.S. "biggest empire of hacking" after being accused of cyber spying"
Newsweek
v

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.