It’s been more than a year since the U.S. Securities and Exchange Commission adopted new rules to enhance the annual reporting of cybersecurity measures practiced by SEC registrants. These requirements are in addition to those about the timely disclosure of material cybersecurity incidents that these companies experience. This tougher stance from the SEC has prompted executives and boards of directors to look at cybersecurity, not as an afterthought, but as a business-critical priority. The SEC’s new rules also hold these leaders and their companies legally accountable should they not follow the agency's cybersecurity rules — putting chief information security officers in the hot seat.
In the first year of the program, more than 20 cybersecurity incidents were disclosed to the commission via corporations' filings of Form 8-K. Listed below in chronological order are those 22 filings, including details such as the filing date, the target of the incident, and the impact that the incident had on the business.
While the SEC’s cybersecurity-incident disclosure rules are generally positive for the betterment of cybersecurity, readers who follow the links for each filing will see that the vast majority of these disclosures don’t yield much information beyond what we describe below. Details missing from the forms include the type of attack, the identity of the attack’s perpetrators, and how the perpetrators were able to breach the company’s systems in the first place. This is because the SEC’s rules for Form 8-K only ask registrants to disclose “The material aspects of the nature, scope, and timing of the incident; and the material impact or reasonably likely material impact on the registrant, including on the registrant’s financial condition and results of operations.”
The commission also clearly stated in its announcement of the new rules last year that it doesn’t require registrants “to disclose specific or technical information about its planned response to the incident or its cybersecurity systems, related networks and devices, or potential system vulnerabilities in such detail that would impede its response or remediation of the incident.”
What this means is that these 8-K disclosure rules do not provide the attack transparency that the cybersecurity community could use to bolster critical systems against similar incidents, bestowing instead only higher-level benefits to key market players, who will become more aware of registrants’ cybersecurity practices, and to registrants, who hopefully will take their cybersecurity efforts more seriously.
Of course, some of the 8-K filings concern attacks previously reported in the media, and so we know something about the type of attack in those cases. Here are some of the trends that can be gleaned from that information.
[ Learn more: SEC action raises the bar on software transparency | See Special Report ]
Ransomware outperforms yet again
Media reports helped label at least eight of the 22 incidents as ransomware attacks, with some publications even reporting which ransomware group was responsible – or claimed to be responsible. Some of the criminal groups identified as being behind the past year’s incidents have long-standing track records, some are offshoots of legacy gangs, and some have since become defunct.
In several cases, information was sparse immediately after an attack was discovered but became more complete with time. For example, in Prudential Financial’s initial February 2024 filing to the SEC, the company disclosed that a cybercrime group had accessed company data, but at the time the company was unaware of what material impact the incident would have. Later, Prudential amended its filing to the SEC, stating that information on more than 2.5 million people potentially had been leaked in the initial incident. The Record then reported that the attack was believed to have been carried out by the AlphV ransomware group, a now-defunct gang that was taken down by the FBI in December 2023.
Similarly, the attack that hit Key Tronic, a technology manufacturer, was labeled as a “cybersecurity incident” in the company’s SEC filing, but Security Week and other media outlets eventually identified the incident as a ransomware attack, noting that Black Basta, a legacy ransomware gang that has impacted over 500 organizations globally, claimed responsibility for the incident and stole over 500GB of data. The attack forced the company to close down business operations in the United States and Mexico for two weeks, causing a total revenue loss of $17 million.
Despite ransomware being one of the oldest forms of cybercrime, gangs clearly pursued these attacks in 2024 – and they will continue to do so in 2025. The incidents listed below that are labeled as ransomware suggest that it remains one of the most popular forms of cybercrime. Still, it must be noted that in most cases, the nature of the attack is unknown, making it unclear what other attack types may be increasing.
Still in the cards: Nation-state-backed cyber-espionage
Two major incidents of the past year, aimed at Microsoft and Hewlett Packard Enterprise, that earned a great deal of media attention involved cyber-espionage backed by a nation-state. Despite the fact that the cybercriminals’ espionage activities did not materially impact either Microsoft or HPE, both companies submitted Form 8-K to disclose these incidents.
In both cases, Midnight Blizzard (a.k.a. Nobelium, APT29, or Cozy Bear), a Russian state-sponsored cybercrime group, infiltrated the companies’ systems with the intention of exfiltrating the email data of certain employees. Microsoft said in its filing that the cybercriminals were trying to find information about the Midnight Blizzard cybercrime group itself. HPE, however, did not offer information on why Midnight Blizzard targeted its cloud-based email system or how the perpetrators accessed its systems.
While no other filings can be labeled as cyber-espionage attacks, it’s clear that this form of cybercrime remains a sophisticated, stealthy, and pointed threat that major corporations need to take seriously. And despite the lack of significant material impact in all the filings, they demonstrate that corporations must disclose any kind of incident in the wake of the SEC’s new cybersecurity rules.
What do these filings mean for cybersecurity?
Although these 8-K filings may not offer clear takeaways about how and why ransomware is still a persistent problem, how susceptible major corporations are to cyber-espionage, or what other kinds of cyberattacks criminals are favoring, the SEC’s rules on material-incident disclosure are still a step in the right direction. The cybersecurity industry and major corporations can reap benefits from these rules at a high level. The SEC's new stance means CISOs now have pressure to persuade their company’s board to care about their internal cybersecurity measures and how the company responds in times of cyber-crisis.
12/13/2023
Ransomware
V.F. Corporation
Global apparel and footwear company with 11 brands, including North Face, Vans, Timberland, and Dickies
VF, having detected unauthorized occurrences on a portion of its IT systems, immediately began taking steps to mitigate the incident. Threat actors encrypted some of VF's systems, stole data (including personal data), and caused operational disruptions. At the time of filing, the full material impact of the incident was unknown. And although the 8-K does not mention ransomware as the cause, news outlets did. (Filing)
12/22/2023
Encryption, stolen data; not labeled as ransomware
First American Financial
Financial services
FAF identified unauthorized activity on some of its IT systems. Upon detection, the company took steps to mitigate the incident and later elected to isolate its systems from the internet. The company later discovered that the attackers had accessed, stolen, and encrypted company data from non-production systems. FAF immediately dealt with issues on its website after infection, but the full material impact of the event is still unknown. (Filing)
1/19/2024
Password-spray attack, espionage
Microsoft
Technology, software
On January 12, 2024, Microsoft detected an attack from Russian state-sponsored actor Midnight Blizzard (a.k.a. Nobelium, Cozy Bear, and APT29). Beginning in November 2023, the attackers used a password-spray attack to compromise a “legacy non-production test tenant account” to gain permissions to a portion of the company’s corporate email accounts. The attackers exfiltrated some emails and downloaded some documents. Microsoft believes that attackers were likely trying to find information related to Midnight Blizzard itself. Microsoft was able to close off the threat actor’s access a day after discovery. At the time of filing, the company did not believe the attack to have had material consequences on the company. (Filing)
1/24/2024
Espionage (initial point of access not released)
Hewlett Packard Enterprise
Technology
On December 12, 2023, HPE detected that Russian state-sponsored cybercrime group Midnight Blizzard had gained unauthorized access to its cloud-based email environment. The company immediately took steps to mitigate the incident, and it later discovered that the threat actor had begun accessing company data in May 2023 from the mailboxes of employees in several departments. HPE also later discovered that this incident was connected to one the company experienced in June 2023, when malicious actors accessed and exfiltrated some of the company’s SharePoint files. HPE determined that the incidents had no material impact on the company. (Filing)
2/9/2024
Labeled only as a cybersecurity incident
SouthState
Bank holding company
SouthState Bank detected what it determined to be a cybersecurity incident on February 6, 2024. SSB immediately initiated efforts to mitigate the issue and disrupt the unauthorized activity. The company isolated parts of its network, which resulted in some disruption to SSB's business processes. The company believes that the attack hasn’t had any material impact on SSB. Attacker name and attack type were not revealed. (Filing)
2/13/2024
Not a ransomware attack, though ransomware group AlphV has been blamed
Prudential Financial
Insurance, investment management
On February 2, 2024, Prudential detected unauthorized access to some of its systems. Upon investigation, the company suspected that the attacker was a cybercrime group that had accessed the company’s administrative and user data from some of its IT systems and a small percentage of user accounts associated with employees and contractors. However, the company later amended its filing to the SEC, stating that the information of more than 2.5 million people potentially had been leaked during the initial incident, and it offered 24 months of complimentary credit monitoring as a result. The attack is believed to have been launched by the AlphV ransomware group, now defunct. (Filing)
2/22/2024
Ransomware
UnitedHealth Group
Health insurance
On February 21, 2024, UnitedHealth Group identified a cyberattack on its Change Healthcare IT systems, likely caused by a nation-state-backed threat actor. The attackers demanded a $22 million ransom payment in order to restore the system and retrieve stolen information, which UnitedHealth declined to pay. During the next few months, UnitedHealth worked to mitigate the ransomware attack on the company. UnitedHealth asserts that the attack only impacted and accessed the company's Change Healthcare system and not its other systems. Then, in April 2024, UnitedHealth announced that protected health information (PHI) and personally identifiable information (PII) were accessed and leaked by the threat actor. It’s believed that there will be a material impact on the company, and the incident has greatly affected the medical supply chain. (Filing)
2/27/2024
Data access and exfiltration
Cencora
Pharmaceuticals
On February 21, 2024, Cencora learned that data from its IT system had been exfiltrated, and it initially believed that this included personal information. Later, in July 2024, the company amended its filing to the SEC, explaining that more information was stolen from the company in the initial attack than previously thought. Information included both PHI and PII, but Cencora didn’t publicly state how many individuals had data stolen. The material impact is expected to be larger than initially thought as well, with at least 27 pharmaceutical and biotechnology companies impacted. Cencora has not identified misuse of the stolen data and has provided impacted individuals and companies 24 months of complimentary credit monitoring. (Filing)
3/01/2024
Attempted fraudulent stealing of funds
Federal Home Loan Bank of New York
Banking
On February 21, 2024, the bank detected unknown persons attempting to fraudulently obtain funds. After initiating its incident response process, the bank determined that a fourth-party vendor (meaning a vendor of a bank vendor) had earlier been compromised, leading to this incident. The bank found no material impact on the company and reported that its IT systems and networks were not compromised or affected and no unauthorized transactions were executed. (Filing)
3/12/2024
Ransomware, data breach
MarineMax
Boat dealer
On March 10, 2024, MarineMax experienced what it called a “cybersecurity incident” in which a third party gained unauthorized access to portions of its IT environment. Initially, the company stated that its investigation into the material impact of the incident was ongoing. Then, in July 2024, the company informed the public that the data breach had impacted more than 120,000 individuals and that the Rhysida ransomware group had claimed responsibility for it. The ransomware gang published allegedly stolen documents and spreadsheets in the wake of the incident. Victims are being offered 24 months of credit monitoring by MarineMax. (Filing)
3/20/2024
Cybersecurity incident; no mention from company on whether or not it was ransomware
Radiant Logistics
Transportation and supply chain management company
In mid-March 2024, Radiant Logistics detected that its Canadian operations was being targeted in a cybersecurity incident. The company took mitigation efforts that included isolating its Canadian operations from the company’s business conducted across the rest of the world. At the time of disclosure, the company reported disruptions in service for Canadian operations but said system recovery efforts were in progress. Radiant Logistics was also unable to say at the time of filing whether or not the incident had a material impact on the company. The company has not labeled the incident as ransomware, nor has a ransomware group claimed responsibility. (Filing)
4/08/2024
Unauthorized system access
B. Riley Financial
Financial services
On April 5, 2024, B. Riley affiliate Targus discovered that a threat actor had gained unauthorized access to certain file systems belonging to Targus. The company took proactive containment and mitigation efforts that resulted in temporary disruptions for Targus’ operations. At the time of disclosure to the SEC, the company did not believe that the incident would have a material impact. (Filing)
4/10/2024
Data exfiltration
OraSure Technologies
Medical device manufacturing
In late March 2024, OraSure discovered that an unauthorized party had gained access to company data from its information systems. According to the media, files were taken. At the time of filing, the company was investigating whether sensitive data was extracted. The company did not need to shut down its systems or operations due to the incident, indicating that there was little to no material impact. (Filing)
4/18/2024
Ransomware
Frontier Communications Parent
Telecommunications
According to its filing with the SEC, Frontier discovered on April 14, 2024, that a third party had gained unauthorized access to its IT network. As a part of the company’s efforts to mitigate the incident, it had to pause some of its operations, which likely had a material impact on the company. Frontier stated in its disclosure that it had come to believe that a cybercrime group was behind the attack. According to a press release, the company discovered in June 2024 that it had been targeted by RansomHub, a cybercrime group, and that over 700,000 of the company’s customers had their PII stolen. (Filing)
5/1/2024
Unauthorized access of the production environment
Dropbox
Cloud storage
On April 24, 2024, Dropbox became aware of unauthorized access to Dropbox Sign and discovered that the threat actor had accessed data related to all users of Dropbox Sign. That data included emails, usernames, and general account settings. For subsets of users, the threat actor also accessed phone numbers, hashed passwords, and certain authentication information such as API keys, OAuth tokens, and multifactor authentication credentials. The company does not think that the threat actors reached other systems or products besides Dropbox Sign. For customers that had API access to Dropbox Sign, new API keys will need to be generated, and this will cause functionality restrictions, the company said in a blog post. However, once the users’ API keys are rotated, functionality should resume. (Filing)
5/7/2024
Ransomware
Brandywine Realty Trust
Real-estate investment firm
On May 1, 2024, Brandywine detected a cybersecurity incident in which an unauthorized party accessed portions of the company’s IT environment. The media has labeled it a ransomware attack. Internal corporate IT systems were encrypted by the ransomware, and files were exfiltrated by the attackers, disrupting financial and operating systems at the company. (Filing)
5/10/2024
Ransomware
Key Tronic
Technology manufacturing
On May 6, 2024, Key Tronic detected a cybersecurity incident in which an unauthorized party accessed portions of the company’s IT environment. The media has called the incident a ransomware attack and has also reported that the ransomware gang Black Basta had claimed responsibility. The gang said it had stolen over 500GB of data, including financial documents, engineering files, HR information, and other kinds of corporate data. During the company’s remediation efforts, it closed down business operations in the United States and Mexico for two weeks. The incident’s material impact was not known initially, but the company’s financial report for the fourth quarter found that lost revenue from the attack totaled more than $17 million. (Filing)
7/5/2024
Ransomware (third party)
Sonic Automotive
Automotive retailer
In June, Sonic discovered that it was experiencing disruptions in its access to certain IT systems provided to the company by CDK Global. Sonic experienced disruptions in sales, inventory, and accounting functions. The media later reported that a ransomware attack against CDK had later impacted Sonic's IT systems and operations. As of August, Sonic believed that the outage, which lasted 12 days, had cost the company $30 million. (Filing)
7/12/2024
Unauthorized access by a third party
AT&T
Telecommunications
In April, the company learned that a threat actor had claimed access to AT&T call logs and copied them. An internal investigation showed that the threat actor had gained unauthorized access to an AT&T workspace on a third-party cloud platform. The threat actor used this access to exfiltrate files containing records of customer calls and text interactions that had occurred between May 1, 2022, and October 31, 2022. The data exfiltrated does not include the content of customers’ communications or PII, but telephone numbers of customers were leaked, and the threat actors can likely use those to find the customers’ names. While AT&T filed its case with the SEC late, the Department of Justice determined that the delay was warranted. (Filing)
7/15/2024
Ransomware
Bassett Furniture Industries
Furniture retailer
In July, the company detected unauthorized access to a portion of its IT systems. The threat actor encrypted some of the company’s data files, and the company halted its manufacturing facilities in response to the incident. At the time of filing, the company does not think that the threat actor obtained customers’ PII. The media has labeled this incident as ransomware, but no ransomware group has come forward to claim responsibility. (Filing)
7/25/2024
Unauthorized access and data exfiltration
Crimson Wine Group
Owner of several wineries
In late June, Crimson identified unauthorized access of its IT systems by a third party. Attackers accessed portions of the company’s IT systems and exfiltrated files, including ones potentially containing sensitive PII. To mitigate the attack, the company shut down its systems and isolated parts of it from the internet, causing disruptions to business operations. (Filing)
10/03/2024
Unauthorized access
American Water Works
Water utility and supplier to 14 million Americans
The company reported to the SEC on the same day that it discovered this incident, in which unauthorized activity was detected on its systems. According to the media, the company paused billing to its customers upon detecting the incident and took the company’s online customer portal, MyWater, offline. At the time of filing, the company did not believe that its physical water operations would be impacted by this incident, and it has disconnected its systems from the internet in order to minimize the incident. The investigation of this incident is ongoing, but so far, both the cause and perpetrators of the attack are unknown. (Filing)
Keep learning
- Get up to speed on securing AI/ML systems and software with our Special Report. Plus: See the Webinar: The MLephant in the Room.
- Learn how you can go beyond the SBOM with deep visibility and new controls for the software you build or buy. Learn more in our Special Report — and take a deep dive with our white paper.
- Upgrade your software security posture with RL's new guide, Software Supply Chain Security for Dummies.
- Commercial software risk is under-addressed. Get key insights with our Special Report, download the related white paper — and see our related Webinar for more insights.
Explore RL's Spectra suite: Spectra Assure for software supply chain security, Spectra Detect for scalable file analysis, Spectra Analyze for malware analysis and threat hunting, and Spectra Intelligence for reputation data and intelligence.