Kaseya Responded Quickly to Latest Sophisticated Cyberattack Affecting MSP Supply Chain

July 7, 2021 Off By David

Kaseya responded quickly to a ransomware attack on its VSA customers launched over the Fourth of July holiday weekend.

On July 2, at approximately 2 p.m. EST, Kaseya was alerted to a potential attack by internal and external sources. Within an hour, in an abundance of caution, Kaseya immediately shut down access to the software in question. The attack had limited impact, with only approximately 50 of the more than 35,000 Kaseya customers being breached.

After making the rapid decision to shut down access to the software, an internal incident response team, partnering with leading industry experts in forensic investigations, sprang into action to determine the nature of the attack. Once an attack was established, law enforcement and government cybersecurity agencies, including the Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA), were notified and immediately engaged. Soon after the attack, with the assistance from the FBI and CISA, the root cause of the attack was identified.

While impacting approximately 50 of Kaseya’s customers, this attack was never a threat nor had any impact to critical infrastructure. Many of Kaseya’s customers are managed service providers, using Kaseya’s technology to manage IT infrastructure for local and small businesses with less than 30 employees, such as dentists’ offices, small accounting offices and local restaurants. Of the approximately 800,000 to 1,000,000 local and small businesses that are managed by Kaseya’s customers, only about 800 to 1,500 have been compromised.

“Our global teams are working around the clock to get our customers back up and running,” said Fred Voccola, CEO, Kaseya. “We understand that every second they are shut down, it impacts their livelihood, which is why we’re working feverishly to get this resolved.”

Kaseya is actively engaged with various governmental agencies including the FBI, CISA, Department of Homeland Security and the White House. FireEye Mandiant IR, a leading computer incident response firm, is also working closely with Kaseya on the security incident.

“This is a collaborative effort to remediate the issue and identify the parties responsible so they may be held accountable,” added Voccola. “We are beyond grateful for their assistance getting our customers back online. The immediate action-oriented and solution-based approach of CISA and the FBI, with tremendous overall support from the White House, has proven to be a huge help in ensuring that this attack led only to a very small number of impacted customers. While each and every customer impacted is one too many, the impact of this highly sophisticated attack has proven to be, thankfully, greatly overstated,” said Voccola.

“MSPs are high-value targets – they have large attack surfaces, making them juicy targets to cybercriminals,” said Kevin Reed, CISO at global cyber protection company Acronis.  “One MSP can manage IT for dozens to a hundred companies: instead of compromising 100 different companies, the criminals only need to hack one MSP to get access to them all.”

Reed continued, “As we predicted last year, MSPs will only be targeted more in 2021 – they can be compromised via a variety of techniques, with poorly configured remote access software among the top attack vectors. Cybercriminals use vulnerabilities, like the lack of 2FA, and phishing to get access to MSPs management tools and eventually – to their clients’ machines.”

Kate Kuehn, Senior Vice President of vArmour explained to VMblog, “The suspected attack against Kaseya is potentially the most damaging supply chain ransomware attack of its kind that we’ve seen to date. By targeting the Kaseya RMM (remote monitoring and management) software, the REvil ransomware gang has drastically increased its ability to spread not only to the MSPs that utilize this software, but potentially their customers. Many are small to midsize businesses who are ill equipped to handle the sophisticated attacks we’ve seen from REvil previously. It could take weeks to evaluate the damage and payday gained from the exploitation of Kaseya’s RMM software. This could affect thousands more beyond the already-known victims.”

This is not the first and it won’t be the last, said James Shank, Ransomware Task Force Committee Lead for Worst Case Scenarios and Chief Architect, Community Services for Team Cymru.  “It is time to add another item to the already overwhelmed corporate security teams: audit suppliers and integrations with your supply chain providers. Limit exposure to the absolute minimum while still enabling business operations.”

Shank added, “The new security operations paradigm must consider suppliers as part of their extended perimeter to defend. Being able to see exposures and threats beyond the traditional network perimeter needs to become part of best in class security practice.”

Kaseya IT Complete, the company’s comprehensive suite of products allowing midsize business to efficiently manage all of their IT operations, was minimally affected by the breach. Out of its 27 modules, only one, VSA, was compromised.

As businesses begin the post-U.S. holiday work week, Kaseya would like to echo the sentiments of the FBI and CISA:

“It’s important to remain vigilant. Our guidance continues to be that users follow Kaseya’s recommendation to shut down VSA servers immediately, to adopt CISA’s mitigation guidance, and to report if you have been affected to the IC3.”