Pension Protection Fund confirms employee data exposed in GoAnywhere breach

Visual representation of ransomware by showing encrypted files on a display
(Image credit: Shutterstock)

The Pension Protection Fund (PPF) has confirmed that data belonging to current and former employees has been exposed in the wake of the GoAnywhere breach.

In a statement to IT Pro, the fund, which manages pension assets for nearly 300,000 clients, said it has informed affected staff and is providing support and monitoring services for those impacted in the breach.

PPF said that while Fortra, the company behind GoAnywhere, initially assured the firm that data had not been impacted in the February breach, a subsequent investigation revealed that some data may have been compromised.

This prompted the pension fund to “immediately” stop using the firm's services. GoAnywhere is a subsidiary of Fortra, an automated software solutions provider used by a host of organisations worldwide to perform secure data transfers via its Managed File Transfer platform.

“Go Anywhere, a third party that we and many other organisations use for secure file transfer, suffered a cyber attack last month,” a spokesperson told ITPro. “At the time Fortra, the company behind GoAnywhere, assured us that our data had not been impacted.

“We recently became concerned that this may not be the case and immediately stopped using GoAnywhere and began an investigation. Understanding what data may have been compromised and contacting anyone potentially affected has been our top priority.”

PPF stressed that its internal systems have not been compromised, adding that it “remains vigilant” and is working with security partners to mitigate potential threats.

“We can assure our current members and levy payers that none of their data has been involved in the breach,” the spokesperson said.

GoAnywhere victim list growing

PPF is one of a growing list of organisations affected by the GoAnywhere breach in recent weeks as the incident continues to spiral.

It is believed more than 130 organisations spanning the public and private sectors have been impacted so far. Earlier this month, US-based cloud vendor Rubrik confirmed it had suffered a breach on the back of the incident.

On Thursday, Australia-based mining group Rio Tinto added its name to the list of affected firms, revealing that data – including payroll information - belonging to former and current employees appears to have been compromised.

The University of Melbourne appears to be the latest organisation impacted by the breach. The Cl0p ransomware group, which has claimed responsibility for the attack, added the academic institution to its leak site overnight.

Other organisations affected include Hitachi Energy, Procter and Gamble, Virgin Group, Axis Bank, and the City of Toronto.

GoAnywhere breach – what happened?

Fortra first revealed details of the GoAnywhere breach in early February, noting that threat actors had exploited a software vulnerability in the data transfer platform.

The Cl0p ransomware gang claimed responsibility for the breach, revealing that more than 100 organisations had been compromised. Since then, a steady flow of firms has been added to its growing list of victims.

Cl0p has earned a reputation as one of the most prolific ransomware gangs in recent years, having successfully targeted dozens of organisations.

RELATED RESOURCE

ZTNA vs on-premises VPN

How ZTNA wins the network security game

FREE DOWNLOAD

The Russian-linked gang is a ransomware as a service (RaaS) operation, meaning it relies on several affiliate groups to wage attacks.

Louise Ferrett, threat intelligence analyst at Searchlight Cyber, told ITPro the group has known links to larger cyber criminal gangs such as FIN11 and TA505, and actively targets larger, high-profile enterprises.

Ferret added this isn’t the first time the group has conducted a mass hacking operation.

“In late 2020, early 2021, it used the same tactic to attack more than 100 organisations with Accellion’s legacy File Transfer Appliance, using a combination of zero-day vulnerabilities and a new web shell,” she explained.

“This time the operation has used CVE-2023-0669 in Fortra’s GoAnywhere MFT secure file transfer tool. This approach of targeting multiple organisations and then announcing them in quick succession distinguishes Cl0p from other ransomware operations.”

While Cl0p is an established cyber criminal group associated with ransomware, it is not thought that any organisation impacted by the GoAnywhere breach had the group's locker installed on their systems.

Ross Kelly
News and Analysis Editor

Ross Kelly is ITPro's News & Analysis Editor, responsible for leading the brand's news output and in-depth reporting on the latest stories from across the business technology landscape. Ross was previously a Staff Writer, during which time he developed a keen interest in cyber security, business leadership, and emerging technologies.

He graduated from Edinburgh Napier University in 2016 with a BA (Hons) in Journalism, and joined ITPro in 2022 after four years working in technology conference research.

For news pitches, you can contact Ross at ross.kelly@futurenet.com, or on Twitter and LinkedIn.