Flagstar Bank: How MoveIT Security Breach Impacted The Great Flagstar Bank

Published on:
/ month
placeholder text

About Flagstar Bank:

The headquarters of American commercial bank Flagstar Bank are located in Troy, Michigan. One of the biggest residential mortgage servicers in the country and one of the biggest banks before being acquired in 2022, Flagstar is a fully owned subsidiary of New York Community Bank. 

The chairman of Flagstar Bank and Flagstar Bancorp was Thomas J. Hammond, the company’s founder. President of the bank since 1995, Mark Hammond was appointed CEO in 2002. Joseph P. Campanelli, a former CEO of Sovereign Bancorp, was appointed chairman, president, and CEO of Flagstar Bank and Flagstar Bancorp in 2009. Michael J. Tierney, who had served as Flagstar’s managing director of personal financial services and executive vice president before, was appointed president and chief executive officer in 2012.  Comerica director and former vice chairman John D. Lewis was named chairman.38 In 2013, Alessandro P. DiNello assumed the roles of director, CEO, and president of the organization. One of the biggest banks in the country, the financial services organization owned by New York Community Bank has assets of over $31 billion and generates over $1.9 billion in revenue annually.

Controversy surrounding the Flagstar Bank:

The US Department of Justice accused the bank of fraudulently approving thousands of residential home mortgage loans for government insurance, and on February 24, 2012, the department filed a case against the bank in the US District Court for the Southern District of New York. A U.S. District Court located in Manhattan determined in February 2013 that the bank had violated contracts about the nature and attributes of loans that were to be bundled into the securities. 

The Flagstar’s MoveIT security breach:

Flagstar latest of 60 banks affected by MoveIt breaches | American Banker

Flagstar Bank, a well-known financial services company with headquarters in Michigan, has notified 837,390 of its US clients about a data breach that happened via Fiserv, a third-party service provider.  Numerous customers’ personal information was compromised in the breach. The root cause of the issue was identified as vulnerabilities present in MOVEit Transfer, a file transfer program that Fiserv uses for mobile banking and payment processing. 

Before the vulnerability was made public, between May 27 and May 31, 2023, there was unlawful activity that gave threat actors access to and acquisition of customer data, including names and other data elements. 

The above ransomware cartel Cl0p adds another US-based company to its ever-increasing list of MOMOVEit Transfer attacks. Fiserv informed those affected that hackers had acquired their information through its business because Flagstar, is one of thousands of other businesses which use the financial institution’s MOVEit Transfer software for payment processing and mobile banking.

There was unauthorized activity in the MOVEit Transfer environment between May 27 and May In the period before the disclosure of this vulnerability. 6 During that time, unauthorized actors got a hold of our files for vendors that had been moved using MOVEit. The statement in the notice of breach reads, “These files contained customer information about Flagstar Bank and related units such as yours.

837, 390 people were affected based on the information given that it reached even Maine attorney general through Flagstar Bank. It is possible that the attack led to accessing customer Social Security numbers (SSNs). Losing an SSN can be very dangerous as thieves steal data along with names and other details to use them.

Flagstar Bank will provide a free identity monitoring service to help the victims. Those who are impacted are also encouraged to maintain their vigilance and to routinely check and monitor their credit history.

How The Customers Were Affected By It ?

Flagstar Bank Hit With Latest MOVEit Suit Faulting Cybersecurity

As per sources, the massive MOVEit hack by Cl0p ransomware operation that compromised Fiservt the third-party mobile banking and payment processing provider of the bank led to the stealing of personal information from 837,390 customers throughout America. This hack has already affected more than 64 million individuals in over two thousand organizations all around the globe. In June 2022, following an assault on the bank’s corporate network information of more than 1.5 million customers across the country was also breached including their names and Social Security numbers.

In a notice to consumers, Flagstar Bank said it acted with immediate effect when informed of the breach. Their vendor identified the affected parties and began a full investigation before sending appropriate notifications to regulatory agencies. Recommendations made by the provider of MOVEit software helped quickly fix technical vulnerabilities.

Flagstar Bank has provided free identity monitoring services through Kroll for the past two years to help affected customers. This includes identity theft recovery, fraud counseling, and credit monitoring. The company instructed all affected parties to be careful, check credit history reports on their accounts, and review account statements. They should also report any suspicious activities to financial institutions they are dealing with or using “ “What the customers of this bank should do? – be vigilant about all phishing episodes, closely monitor everything that occurs in their accounts, and take advantage of free credit monitoring.

This flashback signifies the third significant data privacy breach of Flagstar Bank in 2021. The first wave of hacking was supposedly carried out in March 2021 when the Clop ransomware group stole personal data belonging to customers.

There was another leakage that occurred on December 3 and 4, 2021 when the corporate network of Flagstar Bank and around one million US customers were affected.

Other MoveIT Attacks:

A now-patched zero-day vulnerability in Progress Software’s MOVEit Transfer program was exploited by Cl0p earlier this year, giving attackers access to and the ability to download the data stored there. Over 62 million people and over 2,100 organizations have been confirmed to have been affected by the MOVEit Transfer attacks thus far.

Cl0p, a gang associated with Russia, goes by several aliases. The syndicate is known by the names TA505, Lace Tempest, Dungeon Spider, and FIN11 to those in the cyber industry. The group has been around for a while—it was first noticed in 2019. The MOVEit attacks have exposed the clients of several well-known companies. As an illustration, Sony Interactive Entertainment (SIE), the division of Sony in charge of creating PlayStation consoles, revealed that the personal information of thousands of its former workers was compromised.

AMC Theatres, Choice Hotels’ Radisson Americas chain, American Airlines, TJX discount department stores, Pioneer Electronics, Autozone, Johns Hopkins University and Health System, and Crowe accounting advisory firm are among the other victims identified by name.

Subscribe

Related articles

CofeeManga: The World of ‘Read Manga Online’

Introduction The growth in the number of manga readers can...

Floor Care Mastery: Pro Techniques for Deep Cleaning Your Floors

Maintaining spotless floors can be a challenge, especially in...

B21 AG: Simplifying Cryptocurrency Investing

If we talk about the present day scenario, we...

Performance Optimization Techniques For SaaS Providers

In today’s competitive landscape, a seamless and responsive user...

Quick Steps to Find the Top Luxury Rental Cars in Atlanta

Atlanta is one of the top cities in the...

The Ultimate Guide to Choosing Running Shoes for Women

Everyone can run without any age limitation. Additionally, running...

When to Consider Payday Loans: Tips for Financial Management

In the present landscape, managing finances can be a...

Stay Ahead of the Curve with Smonet SR5: The Pool Skimmer of Tomorrow

In today's fast-paced world, pool owners face numerous challenges...
Rahul
Rahul
C-Incognito

LEAVE A REPLY

Please enter your comment!
Please enter your name here