Hitachi Energy confirms data breach after being hit by Clop ransomware

We can now add Hitachi Energy to the growing list of organizations compromised by the GoAnywhere MFT zero-day vulnerability.
The company issued a press release explaining the details of the breach:
“We recently learned that a third-party software vendor called FORTRA GoAnywhere MFT (Managed File Transfer) was the victim of an attack by the CLOP ransomware. (opens in new tab) group that could have led to unauthorized access to employee data in some countries,” the company said.
The Clop Effect
The company said it acted immediately upon detection, disconnecting the GoAnywhere program from its wider network and launching an investigation to assess the impact of the incident. It then informed all parties involved, contacted data protection authorities and the police. The company remains operational, the press release adds.
“To date, we have no information that neither our network operations nor the security or reliability of customer data has been compromised.”
In early February 2023, a ransomware threat actor Clop took responsibility for a data theft attack against Community Health Systems (CHS), saying he was exploiting a zero-day in GoAnywhere MFT, a popular file-sharing service, developed by Fortra and used by large companies. to securely share sensitive files.
At the time, it claimed to have violated 130 organizations using the same method, but provided no evidence for its claims. It has since started filling the list of affected companies, with Hatch Bank also being one of the affected companies.
Hitachi Energy is a division of Japanese engineering and technology powerhouse Hitachi. This division specializes in energy systems and energy solutions and has annual sales of $10 billion, according to BleepingComputer. We don’t know what kind of data Clop operators took.
We do know that at least two dozen companies have already posted their sensitive data to the Clop ransomware leak site.
Through: Beeping computer (opens in new tab)