Morgan Stanley admits to breach after Accellion FTA hack
Investment bank said social security numbers and sensitive personal information were stolen during the raid


Investment bank Morgan Stanley has revealed that personal data belonging to corporate clients was stolen in January as part of the wider Accellion data breach.
The bank said that cyber criminals had accessed its systems by hacking the Accellion FTA server, operated by third-party vendor Guidehouse, according to a letter sent to New Hampshire's Attorney General.
It's believed hackers were able to access sensitive data, including social security numbers, during the raid.
“Specifically, Morgan Stanley documents in the possession of Guidehouse containing the personal information of StockPlan Connect participants, including participants in New Hampshire, were obtained by an unauthorized individual,” the letter read.
Data obtained from the hack also included birth dates and affiliated corporate company names, the bank confirmed.
It said that it has now reviewed Guidehouse’s remediation of the incident, adding while hackers acquired the data in January this year, Guidehouse “did not discover the attack until March of 2021, and did not discover the impact to Morgan Stanley until May 2021, due to the difficulty in retroactively determining which files were stored in the Accellion FTA appliance when the appliance was vulnerable”.
Guidehouse has found no evidence to date that Morgan Stanley’s data had been distributed online to others, according to the bank.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
In the letter, Morgan Stanley said that Guidehouse has arranged with Experian to provide any potentially affected New Hampshire residents with credit monitoring services for 24 months at no charge to them.
RELATED RESOURCE
Aberdeen Report: How a platform approach to security monitoring initiatives adds value
Integration, orchestration, analytics, automation, and the need for speed
“We will arrange to provide codes to our corporate clients or directly to New Hampshire residents as applicable,” the bank said.
Guidehouse also said it has discontinued its use of the breached Accellion product and has notified the relevant authorities, in a statement to Bloomberg.
“We have already contacted clients whose information may have been impacted and are assisting them with making all appropriate notifications to individuals. There is no disruption of our operations and our internal systems were not compromised in any way by this issue,” a statement read.
The letter did not say who was behind the hack, however, in a blog post by FireEye in February earlier this year, the Accellion breach was linked to the Clop ransomware gang. There is also evidence that the activities of the Clop ransomware gang overlap with the Fin11 hacking group.
Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.
-
Should AI PCs be part of your next hardware refresh?
AI PCs are fast becoming a business staple and a surefire way to future-proof your business
By Bobby Hellard
-
Westcon-Comstor and Vectra AI launch brace of new channel initiatives
News Westcon-Comstor and Vectra AI have announced the launch of two new channel growth initiatives focused on the managed security service provider (MSSP) space and AWS Marketplace.
By Daniel Todd
-
Using APIs to rewire supply chains in 2023
In-depth Supply chains are on the mend after breaking down recently, and APIs are helping stakeholders get a better handle on data
By Rich McEachran
-
Uber says compromised third-party to blame for data breach
News Vulnerable third-party vendor Teqtivity sparks second major incident for Uber in the space of three months
By Ross Kelly
-
SolarWinds hackers strike again with a new “MagicWeb” authentication exploit
News Microsoft warns MagicWeb can abuse admin credentials to hijack AD FS enterprise identity system
By Praharsha Anand
-
Former Apple worker alleged to have defrauded company out of $10 million
News The man faces five federal charges after he is said to have exploited his position in Apple's Global Service Supply Chain
By Connor Jones
-
KP Snacks supply chain shut down by Conti ransomware attack
News Crippled IT systems are unable to process new orders "safely" and could be down until late-March
By Bobby Hellard
-
Spar stores forced to close following supply chain attack
News The UK supermarket chain is working with the NCSC to investigate the incident
By Connor Jones
-
Majority of UK's top business leaders are failing to manage supply chain security risks
News New findings from a DCMS review have sparked concern in government which could see new laws introduced to protect Britain's digital supply chains
By Connor Jones
-
Supply chain breaches impacted 97% of firms in the past year
News New BlueVoyand research finds that supply chain security breaches are increasing
By Rene Millman