Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

CircleCI says hackers stole clients’ encryption keys and source code TechCrunch

CircleCI says hackers stole clients’ encryption keys and source code TechCrunch

CircleCi, a software company whose products are popular with software developers and engineers, has confirmed that some customers’ data was stolen in a data breach last month.

The company said in a detailed blog post on Friday that it had identified the intruder’s initial access point as an employee’s laptop compromised by malware, enabling the theft of session tokens used to keep the employee logged into certain applications, even if their access was protected by two-factor authentication.

The company took responsibility for the compromise, calling it a “system failure”, adding that its antivirus software failed to detect the token-stealing malware on the employee’s laptop.

Session tokens allow a user to stay logged in without having to re-enter their password or re-authorize each time using two-factor authentication. But a stolen session token allows an intruder to gain the same access as the account holder without needing their password or two-factor code. As such, it can be difficult to tell the difference between a session token from the account owner or an attacker who stole the token.

CircleCi said stealing the session token allowed cybercriminals to impersonate the employee and gain access to some of the company’s production systems, which store customer data.

“Because the targeted employee had privileges to generate production access tokens as part of their regular duties, the unauthorized third party was able to access and exfiltrate data from a subset of databases. data and stores, including client environment variables, tokens, and keys.” said Rob Zuber, the company’s chief technology officer. Zuber said the intruders had access from December 16 to January 4.

Zuber said that while the customer data was encrypted, the cybercriminals also obtained the encryption keys capable of decrypting the customer data. “We encourage customers who have not yet taken steps to do so to prevent unauthorized access to third-party systems and stores,” Zuber added.

Several customers have already notified CircleCi of unauthorized access to their systems, Zuber said.

The autopsy comes days after the company warned customers to rotate ‘all secrets’ stored on its platform, fearing hackers stole its customers’ source code and other sensitive secrets used to access other applications and services.

Zuber said CircleCi employees who retain access to production systems “have added additional authentication steps and checks” which should prevent a repeat incident, likely using hardware security keys.

The initial access point – the theft of tokens from an employee’s laptop – looks a bit like how password manager giant LastPass was hacked, which also involved an intruder targeting the an employee’s device, although it is unclear whether the two incidents are related. LastPass confirmed in December that its customers’ encrypted password vaults were stolen in an earlier breach. LastPass said the intruders initially compromised access to an employee’s device and account, allowing them to break into LastPass’s internal development environment.

Tech

The post CircleCI says hackers stole clients’ encryption keys and source code TechCrunch appeared first on AfroNaija.



This post first appeared on AfroNaija.Com, please read the originial post: here

Share the post

CircleCI says hackers stole clients’ encryption keys and source code TechCrunch

×

Subscribe to Afronaija.com

Get updates delivered right to your inbox!

Thank you for your subscription

×