/

M&T Bank Data Breach: What & How It Happened?

M&T Bank Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In August 2023, it was disclosed that M&T Bank experienced a data breach that became public between May and June of the current year. The breach was attributed to a security vulnerability in the file transfer software MOVEit, which is produced by Progress Software and used by the bank.

How many accounts were compromised?

The breach impacted data related to at least 95,000 individuals.

What data was leaked?

The data exposed in the breach included names, addresses, and account numbers of M&T Bank customers.

How was M&T Bank hacked?

The breach occurred when a Russian-speaking cybercrime group called CL0P exploited a security vulnerability in the file transfer software MOVEit, used by M&T Bank. The hackers misappropriated files transferred through the service, compromising customer information. The breach was part of a larger attack by the Clop ransomware and extortion gang, which impacted numerous companies and organizations using the same software.

M&T Bank's solution

In response to the hack, M&T Bank took several measures to secure its platform and prevent future incidents. This included immediately installing security patches and conducting a thorough investigation. M&T Bank also notified affected customers by mail and provided free credit monitoring services to help mitigate the potential impact of the breach on their customers.

How do I know if I was affected?

M&T Bank has notified customers believed to be affected by the breach. If you're an M&T Bank customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on all affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

For more specific help and instructions related to M&T Bank's data breach, please contact M&T Bank's support directly.

Where can I go to learn more?

If you want to find more information on the M&T Bank data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

M&T Bank Data Breach: What & How It Happened?

M&T Bank Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In August 2023, it was disclosed that M&T Bank experienced a data breach that became public between May and June of the current year. The breach was attributed to a security vulnerability in the file transfer software MOVEit, which is produced by Progress Software and used by the bank.

How many accounts were compromised?

The breach impacted data related to at least 95,000 individuals.

What data was leaked?

The data exposed in the breach included names, addresses, and account numbers of M&T Bank customers.

How was M&T Bank hacked?

The breach occurred when a Russian-speaking cybercrime group called CL0P exploited a security vulnerability in the file transfer software MOVEit, used by M&T Bank. The hackers misappropriated files transferred through the service, compromising customer information. The breach was part of a larger attack by the Clop ransomware and extortion gang, which impacted numerous companies and organizations using the same software.

M&T Bank's solution

In response to the hack, M&T Bank took several measures to secure its platform and prevent future incidents. This included immediately installing security patches and conducting a thorough investigation. M&T Bank also notified affected customers by mail and provided free credit monitoring services to help mitigate the potential impact of the breach on their customers.

How do I know if I was affected?

M&T Bank has notified customers believed to be affected by the breach. If you're an M&T Bank customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on all affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

For more specific help and instructions related to M&T Bank's data breach, please contact M&T Bank's support directly.

Where can I go to learn more?

If you want to find more information on the M&T Bank data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

M&T Bank Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In August 2023, it was disclosed that M&T Bank experienced a data breach that became public between May and June of the current year. The breach was attributed to a security vulnerability in the file transfer software MOVEit, which is produced by Progress Software and used by the bank.

How many accounts were compromised?

The breach impacted data related to at least 95,000 individuals.

What data was leaked?

The data exposed in the breach included names, addresses, and account numbers of M&T Bank customers.

How was M&T Bank hacked?

The breach occurred when a Russian-speaking cybercrime group called CL0P exploited a security vulnerability in the file transfer software MOVEit, used by M&T Bank. The hackers misappropriated files transferred through the service, compromising customer information. The breach was part of a larger attack by the Clop ransomware and extortion gang, which impacted numerous companies and organizations using the same software.

M&T Bank's solution

In response to the hack, M&T Bank took several measures to secure its platform and prevent future incidents. This included immediately installing security patches and conducting a thorough investigation. M&T Bank also notified affected customers by mail and provided free credit monitoring services to help mitigate the potential impact of the breach on their customers.

How do I know if I was affected?

M&T Bank has notified customers believed to be affected by the breach. If you're an M&T Bank customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on all affected accounts. Consider enabling this additional security feature on all other important online accounts to significantly reduce the risk of unauthorized access.

For more specific help and instructions related to M&T Bank's data breach, please contact M&T Bank's support directly.

Where can I go to learn more?

If you want to find more information on the M&T Bank data breach, check out the following news articles: