Flagstar Bank Customers’ Personal Details Exposed in MOVEit Transfer Attacks — A Detailed Account

In recent months, an increasing number of organizations, including Flagstar Bank, have fallen victim to the nefarious MOVEit Transfer attacks carried out by the Russia-linked ransomware cartel Cl0p. These attacks have resulted in the exposure of personal details of hundreds of thousands of customers, leading to grave concerns regarding identity theft and privacy breaches. In this article, we delve into the specific case of Flagstar Bank, examining the impact on their customers and the steps taken by the bank to mitigate the fallout.

Flagstar Bank’s vendor, Fiserv, falls victim to MOVEit Transfer attacks

Flagstar Bank, a renowned financial institution, suffered a major security breach when their vendor, the esteemed financial technology giant Fiserv, was targeted by the ransomware cartel Cl0p. This breach resulted in the unauthorized access and exposure of the personal details of numerous Flagstar Bank customers. The breadth of the attack is alarming, as it has affected not only Flagstar Bank but also numerous other US-based companies.

Impact on Flagstar Bank customers

According to the information provided by Flagstar Bank to the Maine Attorney General, a staggering total of 837,390 individuals have been impacted by the MOVEit Transfer attacks. These customers now face the distressing reality that threat actors might have gained access to their Social Security numbers (SSNs). The potential ramifications of this breach cannot be overstated, as SSNs are often used by impersonators to engage in identity theft, putting individuals at considerable risk.

Risks of losing social security numbers

The loss of Social Security numbers poses significant risks to the affected individuals. With these crucial personal identifiers in the wrong hands, criminals can exploit them in tandem with other personal details to commit identity theft. The fallout can range from fraudulent financial activities to obtaining loans, credit cards, or even committing various forms of fraud. As such, it is essential for impacted individuals to exercise heightened vigilance and take proactive measures to protect their identities.

Steps taken by Flagstar Bank

In recognition of the substantial harm caused by these attacks, Flagstar Bank has taken proactive steps to support its affected customers. The bank is offering a complimentary identity monitoring service to aid victims in safeguarding their personal information. By providing this service, Flagstar Bank aims to ensure that affected individuals have the necessary tools and resources to detect and mitigate any potential identity theft or fraudulent activity promptly. Nonetheless, customers are strongly advised to remain vigilant and proactively review and monitor their credit history for any suspicious and unauthorized activities.

Previous Exploitation of MOVEit Transfer Software

This recent attack on Fiserv highlights a troubling trend where threat actors exploit vulnerabilities in the MOVEit Transfer software. This software, developed by Progress Software, was unfortunately targeted by Cl0p earlier this year. The attackers capitalized on a now-patched zero-day bug to gain unauthorized access to and download sensitive data stored within the software. This event further underscores the importance of promptly updating and addressing vulnerabilities in crucial software to prevent such breaches.

Scale of MOVEit Transfer Attacks

The impact of the MOVEit Transfer attacks has been far-reaching and extensive. To date, over 2,100 organizations and more than 62 million individuals have been confirmed as victims of these attacks. This staggering number underscores the severity and magnitude of the security breach, with numerous renowned organizations, including Sony Interactive Entertainment, American Airlines, TJX off-price department stores, and Warner Bros Discovery, having had their clients’ personal information exposed.

The MOVEit Transfer attacks on Flagstar Bank and various other organizations have highlighted the critical need for robust cybersecurity measures. The repercussions of such breaches extend far beyond financial implications, as they compromise individuals’ privacy and expose them to the risks of identity theft. Flagstar Bank’s response in offering complimentary identity monitoring services serves as an exemplary model for other organizations to follow in taking responsibility for their customers’ security. However, it is crucial for individuals to remain vigilant, monitor their credit history regularly, and take proactive measures to protect their identities in this era of escalating cyber threats.

Explore more