Cybersecurity Firm FireEye Breached in Sophisticated Attack

 In Blog, Cybersecurity

The cybersecurity company FireEye recently announced in a blog post and SEC filings that they had been hacked. FireEye is one of the world’s largest cybersecurity firms with over 9,600 customers across 103 countries, including more than 50% of the Forbes Global 2000. As reported by the company, the hack was highly sophisticated and likely state-sponsored. Initial reports suspect the Russian SVR intelligence service APT 29 (Advanced Persistent Threat Group 29) but the investigation continues. The FBI and Microsoft Corp have been called in to help in the investigation.

“The FBI is investigating the incident and preliminary indications show an actor with a high level of sophistication consistent with a nation state,” said Matt Gorham, assistant FBI director for the Cyber Division.

The attackers gained access to FireEye’s Red Team toolkit which is a set of scripts, tools, scanners, and techniques used by FireEye to test client security postures. Some of the toolkit components were already released in the public domain and widely available but some were still proprietary in-house tools used by the Red Team.

The Red Team tools stolen did not contain any zero-day exploits. According to WatchGuard Technologies’ Internet Security Report for Q2 2020, 70% of all attacks involve zero-day malware. Zero-day threats are security vulnerabilities that have not been seen previously and therefore no signature exists to identify the threat.

The Red Team tools stolen by the attacker did not contain zero-day exploits. The tools apply well-known and documented methods that are used by other red teams around the world. Although we do not believe that this theft will greatly advance the attacker’s overall capabilities, FireEye is doing everything it can to prevent such a scenario.

It’s important to note that FireEye has not seen these tools disseminated or used by any adversaries, and we will continue to monitor for any such activity along with our security partners.

In response to the attack, FireEye has released countermeasure tools to the community to help identify attacks using the Red Team toolkit and defend against attacks.

Attacks on cybersecurity firms are not new. In the past, security companies such as Symantec, RSA, Bit9, and Kaspersky Lab have been also been breached. Attackers target cybersecurity companies to collect information in reconnaissance as they prepare for larger attacks and attacks on specific targets. FireEye’s services protect more than 1,000 government and law enforcement agencies worldwide and that client base is likely the reason for the exploit. FireEye also tracks APT Groups that receive support from nation-states. Like other attackers, APT groups try to steal data, disrupt operations and destroy infrastructure. Unlike most cybercriminals, APT attackers pursue their objectives over months or years. They adapt to cyber defenses and frequently retarget the same victim. This focus on APT groups by FireEye could also have led to their targeting.

When breaches like this happen and when software companies discover a new exploit, security patches to protect systems are often quickly deployed. If there are any takeaways from high-profile events like the FireEye breach it’s that anyone can become a victim and patches should be applied immediately as they are available in order to limit residual effects. Contact us if you have any doubt whether or not your systems are up-to-date.

Recent Posts
Contact Us

We're not around right now. But you can send us an email and we'll get back to you, asap.

Not readable? Change text. captcha txt

Start typing and press Enter to search