Morgan Stanley admits to breach after Accellion FTA hack

A building showing the logo for Morgan Stanley investment bank
(Image credit: Shutterstock)

Investment bank Morgan Stanley has revealed that personal data belonging to corporate clients was stolen in January as part of the wider Accellion data breach.

The bank said that cyber criminals had accessed its systems by hacking the Accellion FTA server, operated by third-party vendor Guidehouse, according to a letter sent to New Hampshire's Attorney General.

It's believed hackers were able to access sensitive data, including social security numbers, during the raid.

“Specifically, Morgan Stanley documents in the possession of Guidehouse containing the personal information of StockPlan Connect participants, including participants in New Hampshire, were obtained by an unauthorized individual,” the letter read.

Data obtained from the hack also included birth dates and affiliated corporate company names, the bank confirmed.

It said that it has now reviewed Guidehouse’s remediation of the incident, adding while hackers acquired the data in January this year, Guidehouse “did not discover the attack until March of 2021, and did not discover the impact to Morgan Stanley until May 2021, due to the difficulty in retroactively determining which files were stored in the Accellion FTA appliance when the appliance was vulnerable”.

Guidehouse has found no evidence to date that Morgan Stanley’s data had been distributed online to others, according to the bank.

In the letter, Morgan Stanley said that Guidehouse has arranged with Experian to provide any potentially affected New Hampshire residents with credit monitoring services for 24 months at no charge to them.

RELATED RESOURCE

Aberdeen Report: How a platform approach to security monitoring initiatives adds value

Integration, orchestration, analytics, automation, and the need for speed

FREE DOWNLOAD

“We will arrange to provide codes to our corporate clients or directly to New Hampshire residents as applicable,” the bank said.

Guidehouse also said it has discontinued its use of the breached Accellion product and has notified the relevant authorities, in a statement to Bloomberg.

“We have already contacted clients whose information may have been impacted and are assisting them with making all appropriate notifications to individuals. There is no disruption of our operations and our internal systems were not compromised in any way by this issue,” a statement read.

The letter did not say who was behind the hack, however, in a blog post by FireEye in February earlier this year, the Accellion breach was linked to the Clop ransomware gang. There is also evidence that the activities of the Clop ransomware gang overlap with the Fin11 hacking group.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.