“Log4Shell” Apache Vulnerability: What Kiteworks Customers Need To Know

December 21, 2021 | Palo Alto, CA

In follow-up to our recent alerts to Kiteworks customers, a critical zero-day vulnerability to Apache Log4j Java-based open-source logging library has been discovered. The vulnerability (CVE-2021-44228) is referred to as Log4Shell or LogJam. Similar to past exploits like Shellshock or Heartbleed, Log4Shell is a remotely...

Mandiant Issues Final Report Regarding Accellion FTA Attack

Mandiant validates full remediation of all known security vulnerabilities in the FTA product

March 01, 2021 | Palo Alto, CA

Accellion, Inc., provider of Kiteworks, the industry’s first enterprise content firewall, today issued a statement with regards to the previously reported cyberattacks on Accellion’s legacy File Transfer Appliance (“FTA”) product. As previously disclosed, Accellion engaged FireEye Mandiant, a leading cybersecurity forensics firm, to conduct an investigation...

Accellion Announces End of Life (EOL) for its Legacy FTA Product

FTA End of Life Effective April 30, 2021

February 25, 2021 | Palo Alto, CA

Accellion USA, LLC is announcing End of Life for its legacy FTA software effective April 30, 2021. Accellion will continue to provide support and honor its FTA contracts for the duration of its existing License Terms. If your renewal date for your FTA software is...

Accellion Provides Update to FTA Security Incident Following Mandiant’s Preliminary Findings

Mandiant Identifies Criminal Threat Actor and Mode of Attacks

February 22, 2021 | Palo Alto, CA

Accellion, Inc., provider of the industry’s first enterprise content firewall, today issued a statement regarding Mandiant’s preliminary findings with regards to the previously reported cyberattacks on Accellion’s legacy FTA product. Mandiant, a division of FireEye, Inc., has identified UNC2546 as the criminal hacker behind the cyberattacks and data...

Accellion Provides Update to Recent FTA Security Incident

All Known Vulnerabilities Closed and Migration Efforts Continue

February 01, 2021 | Palo Alto, CA

Accellion, Inc., provider of the industry’s first enterprise content firewall, today issued an update on the recently reported security incident regarding FTA, Accellion’s legacy large file transfer product. Accellion FTA, a 20 year old product nearing end-of life, was the target of a sophisticated cyberattack. All...

Accellion Responds to Recent FTA Security Incident

Patch Released in 72 Hours with Minimal Impact

January 12, 2021 | Palo Alto, CA

Accellion, Inc., provider of the industry’s first enterprise content firewall, today issued a statement about a recently reported security incident regarding one of its legacy products. In mid-December, Accellion was made aware of a P0 vulnerability in its legacy File Transfer Appliance (FTA) software. Accellion FTA...

Get started.

It’s easy to start ensuring regulatory compliance and effectively managing risk with Kiteworks. Join the thousands of organizations who feel confident in their content communications platform today. Select an option below.

Lancez-vous.

Avec Kiteworks, se mettre en conformité règlementaire et bien gérer les risques devient un jeu d’enfant. Rejoignez dès maintenant les milliers de professionnels qui ont confiance en leur plateforme de communication de contenu. Cliquez sur une des options ci-dessous.

Jetzt loslegen.

Mit Kiteworks ist es einfach, die Einhaltung von Vorschriften zu gewährleisten und Risiken effektiv zu managen. Schließen Sie sich den Tausenden von Unternehmen an, die sich schon heute auf ihre Content-Kommunikationsplattform verlassen können. Wählen Sie unten eine Option.

Share
Tweet
Share
Get A Demo