{"id":1988227,"date":"2023-03-02T09:08:52","date_gmt":"2023-03-02T14:08:52","guid":{"rendered":"https:\/\/wordpress-1016567-4521551.cloudwaysapps.com\/plato-data\/lastpast-shares-updates-about-last-years-security-breach\/"},"modified":"2023-03-02T09:08:52","modified_gmt":"2023-03-02T14:08:52","slug":"lastpast-shares-updates-about-last-years-security-breach","status":"publish","type":"station","link":"https:\/\/platodata.io\/plato-data\/lastpast-shares-updates-about-last-years-security-breach\/","title":{"rendered":"LastPast Shares Updates About Last Year’s Security Breach"},"content":{"rendered":"

\"Tyler Tyler Cross
Published on:<\/strong> March 2, 2023<\/span><\/span> <\/span> <\/a> \"LastPast <\/p>\n

The password manager company LastPass<\/a> has recently provided an update on the recent incident report from last December.<\/p>\n

In an email to customers on Wednesday, LastPass announced that it finished an exhaustive investigation and didn\u2019t see any threat actor activity since Oct. 26. The company has posted an update on its blog with new findings and important information.<\/p>\n

LastPass revealed that the two incidents were not caused by any LastPass product defect or unauthorized access to production systems. Instead, the threat actor exploited a vulnerability in third-party software.<\/p>\n

In the first incident<\/a>, the hacker gained access to a cloud-based development environment and stole source code, technical information, and certain LastPass internal system secrets.<\/p>\n

In the second incident<\/a>, the threat actor targeted a senior DevOps engineer and used malware to gain access to cloud backups. The data accessed included system configuration data, API secrets, third-party integration secrets, and encrypted and unencrypted LastPass customer data.<\/p>\n

LastPass has taken several actions to secure its systems, including removing the development environment and rebuilding a new one, deploying additional security technologies and controls, analyzing cloud-based storage resources and applying additional policies and controls, analyzing and changing existing privileged access controls, and rotating relevant secrets and certificates that were accessed by the threat actor.<\/p>\n

To protect its accounts, the company has prepared a Security Bulletin specifically for subscribers to its Free, Premium, and Families plans to help guide them through a review of their accounts\u2019 safety.<\/p>\n

LastPass is also recommending that users enable multi-factor authentication, review their account activity for any suspicious activity, and change their master password.<\/p>\n

In the email to customers, LastPass said it\u2019s committed to doing right by its customers and communicating more effectively going forward and are taking steps to ensure that all of its customers have the information they need to protect their accounts.<\/p>\n