Progress Software Faces Mounting Legal Challenges and Investigations Following May Mass Attack on MOVEit Software

The zero-day campaign targeting Progress Software’s MOVEit file transfer software in May has unleashed a wave of litigation and governmental investigations, as disclosed in the company’s regulatory filing. This article delves into the details of the incident, highlighting the involvement of the U.S. Securities and Exchange Commission (SEC) and the extensive reach of the attack. Additionally, it explores the legal actions taken against Progress Software, including subpoenas, lawsuits, and investigations by data privacy regulators and law enforcement agencies. Furthermore, we examine the financial impact of the attack and the company’s cybersecurity insurance coverage.

Investigation by the U.S. Securities and Exchange Commission (SEC)

Progress Software has revealed that the SEC is among the organizations investigating the May incident. However, it is important to note that the investigation is a fact-finding inquiry and does not suggest any violation of federal securities laws.

Extent of the Attack

The Clop ransomware group, predominantly Russian-speaking, executed a highly automated mass attack on MOVEit instances around May 29th. The timing of the attack, coinciding with the U.S. Memorial Day holiday weekend, suggests a calculated attempt to exploit the vulnerability. An independent count conducted by the Clop ransomware group reveals that the attack has affected over 2,500 organizations and more than 64 million individuals.

Subpoena and Other Legal Actions

Progress Software disclosed that it received a subpoena on October 2, demanding documents related to the incident. This development underscores the gravity of the situation and the increasing scrutiny faced by the software vendor. Moreover, Progress Software is currently defending itself as a defendant in 58 separate lawsuits, with plaintiffs seeking class action status.

Cooperation with Data Privacy Regulators and Law Enforcement

In response to the incident, Progress Software is actively collaborating with domestic and foreign data privacy regulators. The company is committed to addressing any concerns and inquiries related to the breach. Additionally, state attorneys general have launched their own investigations, further intensifying the legal scrutiny. Furthermore, a federal law enforcement agency is conducting an investigation, though Progress Software has not been named as a direct target.

Financial Impact

Despite the significant scale of the attack, Progress Software has managed to avoid a substantial financial setback thus far. While the incident is still under investigation, it appears that the company’s prompt response and cybersecurity measures have mitigated the financial repercussions. Notably, Progress Software had $15 million worth of cybersecurity insurance coverage in place during the MOVEit attacks and still retains $10.1 million for potential future incidents.

Progress Software finds itself entangled in a web of legal challenges and investigations following the May mass attack on MOVEit software. With the involvement of the SEC and numerous legal actions, the company faces a tumultuous period. However, Progress Software remains committed to cooperating with regulators, law enforcement agencies, and other stakeholders to address the incident. As the litigation and investigations continue, the company will strive to navigate these challenges and restore trust among its user base.

Explore more