Company Details
mccamish-systems-an-infosys-company
481
19,709
524
infosysbpm.com
53
INF_2096760
Completed

Infosys McCamish Systems Company CyberSecurity Posture
infosysbpm.comInfosys McCamish Systems, a U.S. based subsidiary of Infosys BPM, a part of Infosys (NYSE: INFY), is a leader in providing best in class technology platforms and service solutions for the financial services industry. With deep domain experience with Life Insurance companies, worksite product providers and retirement companies globally, we partner with our clients to help them stay ahead of the innovation curve. Infosys McCamish Systems offers flexible solutions through business process outsourcing, software as a service, and license models. Our clients can choose from one of these service models or operate with a combination of these models as their needs evolve. Our technology platforms and services combined with execution excellence and proven best practices, optimize our clients’ operations today while building tomorrow’s enterprise. Infosys McCamish currently provides platform-based solutions and services to over 40 insurance companies across a broad array of insurance products, distribution models and platform deployment options. In the retirement markets, Infosys McCamish is one of the largest ‘behind-the-scenes’ nonqualified deferred compensation plan record-keepers in the USA (based upon recordkeeping assets administered). We deliver solutions that improve your agent and customer satisfaction while reducing risk and cost of operations. With our solutions, you’ll be poised to launch new products faster, optimize your expense and loss ratios, and manage distribution channels rapidly and comprehensively.
Company Details
mccamish-systems-an-infosys-company
481
19,709
524
infosysbpm.com
53
INF_2096760
Completed
Between 0 and 549

IMS Global Score (TPRM)XXXX

Description: The Maine Office of the Attorney General reported a data breach involving Infosys McCamish Systems LLC (IMS) on August 13, 2024. The breach occurred between October 29, 2023, and November 2, 2023, and affected 6,078,263 individuals in total, with 11,866 residents impacted in Maine. The incident was classified as an external system breach (hacking).
Description: On February 2, 2024, the Montana Department of Justice reported a data breach involving Infosys McCamish Systems LLC (IMS) that occurred on November 3, 2023. The breach involved unauthorized access to IMS systems, potentially compromising personal information related to deferred compensation plans affecting 52 residents.
Description: Infosys McCamish Systems experienced a data breach resulting from a LockBit ransomware attack, impacting over 6 million individuals. The breach saw unauthorized access to a substantial amount of sensitive personal data, including names, Social Security numbers, medical information, financial account information, and passport numbers. The incident led to the non-availability of certain applications and systems, and subsequent restoration and security measures resulted in at least $30 million in losses for the company. Additional costs are anticipated due to potential indemnities or damage claims.
Description: The Maine Office of the Attorney General reported that Infosys McCamish Systems, LLC (IMS) experienced a data breach involving ransomware, affecting the personal information of 11,866 Maine residents. The breach was discovered on November 2, 2023, and the company began notifying individuals on June 27, 2024. Approximately 6,078,263 individuals were affected in total and identity theft protection services were offered for 24 months via Kroll.
Description: In late 2023, Infosys McCamish Systems LLC suffered a **ransomware attack** that led to a **massive data breach**, compromising the **personal, biometric, financial, and protected health information** of approximately **3.7 million individuals** in the U.S. The breach exposed sensitive data, resulting in a **$17.5 million class-action settlement** to address claims of **identity theft risks, financial fraud, and inadequate security measures**. Victims were offered **up to $6,000 in reimbursements** for documented losses (e.g., fraud, legal fees, credit monitoring) and **two years of credit monitoring with $1 million identity theft insurance**. The lawsuit alleged **failure to protect data and delayed breach notifications**, though the company denied liability. The attack’s scale and the **highly sensitive nature of leaked data**—including health and financial records—posed severe risks to affected individuals, leading to legal and reputational consequences for the company.
Description: On **November 2, 2023**, Infosys McCamish Systems, LLC fell victim to a **ransomware attack** that encrypted critical systems, compromising personal information of individuals. The exposed data included **names**, though the exact number of affected individuals remains undisclosed. The incident was formally reported to the **California Office of the Attorney General** on **July 19, 2024**, nearly eight months after the breach occurred. The delay in disclosure raises concerns about the company’s incident response timeline and potential risks to affected parties, such as identity theft or phishing attempts targeting the leaked personal details. While the full scope of the attack—including whether additional sensitive data (e.g., financial records, Social Security numbers) was accessed—has not been confirmed, the encryption of systems suggests operational disruptions. Ransomware attacks of this nature often involve threats of data exfiltration or permanent encryption unless a ransom is paid, though the report does not specify whether such demands were made or met.


No incidents recorded for Infosys McCamish Systems in 2025.
No incidents recorded for Infosys McCamish Systems in 2025.
No incidents recorded for Infosys McCamish Systems in 2025.
IMS cyber incidents detection timeline including parent company and subsidiaries

Infosys McCamish Systems, a U.S. based subsidiary of Infosys BPM, a part of Infosys (NYSE: INFY), is a leader in providing best in class technology platforms and service solutions for the financial services industry. With deep domain experience with Life Insurance companies, worksite product providers and retirement companies globally, we partner with our clients to help them stay ahead of the innovation curve. Infosys McCamish Systems offers flexible solutions through business process outsourcing, software as a service, and license models. Our clients can choose from one of these service models or operate with a combination of these models as their needs evolve. Our technology platforms and services combined with execution excellence and proven best practices, optimize our clients’ operations today while building tomorrow’s enterprise. Infosys McCamish currently provides platform-based solutions and services to over 40 insurance companies across a broad array of insurance products, distribution models and platform deployment options. In the retirement markets, Infosys McCamish is one of the largest ‘behind-the-scenes’ nonqualified deferred compensation plan record-keepers in the USA (based upon recordkeeping assets administered). We deliver solutions that improve your agent and customer satisfaction while reducing risk and cost of operations. With our solutions, you’ll be poised to launch new products faster, optimize your expense and loss ratios, and manage distribution channels rapidly and comprehensively.


« Etre là pour les autres, j'ai décidé d'en faire mon métier. » Portée par nos 32 000 collaborateurs, notre campagne de communication employeur souligne ce qui nous rassemble et nous rend fiers au quotidien : notre métier, le point de départ de belles histoires, humaines avant tout. Cette campagne

State owned public sector life insurance corporation.Largest financial institution &life insurance organization in India. Central office in Mumbai ,with 8 Zonal offices,109 divisional offices,2048 fully computerised branches and to serve rural people LIC now opened 992 satelite offices in rural are

GEICO (Government Employees Insurance Company) offers a variety of insurance such as vehicle, property, business, life, umbrella, travel, pet, jewelry and more. The company, which was founded in 1936, is the third-largest auto insurer in the United States and insures vehicles in all 50 states an

Vienna Insurance Group (VIG) is the leading insurance group in the entire Central and Eastern European (CEE) region. More than 50 insurance companies and pension funds in 30 countries form a Group with a long-standing tradition, strong brands and close customer relations. Around 30,000 employees in
Manulife is a leading international financial services group that helps people make their decisions easier and lives better. With our global headquarters in Toronto, we operate as Manulife across our offices in Canada, Asia, and Europe, and primarily as John Hancock in the United States. We have mor

Tokio Marine Group is a global insurance group that provides safety and security to customers worldwide. The Group consists of Tokio Marine Holdings and over 250 subsidiaries and 26 affiliates located in more than 480 cities in 46 countries and regions worldwide, operating extensively in the non-li
HDFC Life, one of India’s leading private life insurance companies, offers a range of individual and group insurance solutions. It is a joint venture between Housing Development Finance Corporation Limited (HDFC), India’s leading housing finance institution and abrdn plc, the leading provider of fin

Established in 1908, Great Eastern places customers at the heart of everything we do. Our legacy extends beyond our products and services to our culture, which is defined by our core values and how we work. As champions of Integrity, Initiative and Involvement, our core values act as a compass, guid

Allianz Partners is a world leader in B2B2C insurance and assistance, offering global solutions that span international health and life, travel insurance, automotive and assistance. Customer driven, our innovative experts are redefining insurance services by delivering future-ready, high-tech high-t
.png)
Infosys on Friday said it had reached an agreement with the plaintiffs of lawsuits pending against its U.S. unit over the 2023 cyber incident.
Infosys McCamish Systems to pay ₹1.04 crore ($125000) penalty in U.S. for cybersecurity compliance failures linked to a 2020 ransomware...
Infosys McCamish Systems faces penalties in Vermont for cybersecurity violations, reaching settlement in class action lawsuits.
India Business News: Infosys McCamish Systems (IMS) settled with Vermont's Department of Financial Regulation for failing to provide timely...
Infosys McCamish Systems and Vermont DFR reach a stipulation and consent order to resolve a cyber incident, involving a USD 125000 penalty.
Infosys McCamish Systems (IMS), a subsidiary of Infosys BPM Limited, has agreed to pay a $125000 administrative penalty to settle...
Infosys announced that its subsidiary, Infosys McCamish Systems (IMS), has reached an agreement with the US State of Vermont's Department of...
Bank of America has warned its customers of a data breach following a security incident experienced by the bank's partner, the Indian digital services provider...
The company has agreed to pay $17.5 million to settle six class action lawsuits filed in the United States.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Infosys McCamish Systems is https://www.infosysbpm.com/mccamish.html.
According to Rankiteo, Infosys McCamish Systems’s AI-generated cybersecurity score is 100, reflecting their Critical security posture.
According to Rankiteo, Infosys McCamish Systems currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Infosys McCamish Systems is not certified under SOC 2 Type 1.
According to Rankiteo, Infosys McCamish Systems does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Infosys McCamish Systems is not listed as GDPR compliant.
According to Rankiteo, Infosys McCamish Systems does not currently maintain PCI DSS compliance.
According to Rankiteo, Infosys McCamish Systems is not compliant with HIPAA regulations.
According to Rankiteo,Infosys McCamish Systems is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Infosys McCamish Systems operates primarily in the Insurance industry.
Infosys McCamish Systems employs approximately 481 people worldwide.
Infosys McCamish Systems presently has no subsidiaries across any sectors.
Infosys McCamish Systems’s official LinkedIn profile has approximately 19,709 followers.
Infosys McCamish Systems is classified under the NAICS code 524, which corresponds to Insurance Carriers and Related Activities.
No, Infosys McCamish Systems does not have a profile on Crunchbase.
Yes, Infosys McCamish Systems maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/mccamish-systems-an-infosys-company.
As of November 27, 2025, Rankiteo reports that Infosys McCamish Systems has experienced 6 cybersecurity incidents.
Infosys McCamish Systems has an estimated 14,863 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach and Ransomware.
Total Financial Loss: The total financial loss from these incidents is estimated to be $47.50 million.
Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with kroll, and incident response plan activated with yes (settlement implies post-breach actions), and third party assistance with kroll settlement administration llc (claims processing), and remediation measures with class action settlement ($17.5m), remediation measures with credit monitoring for affected individuals, and communication strategy with settlement notices to class members, communication strategy with public disclosure via settlement website..
Title: Infosys McCamish Systems Data Breach
Description: Infosys McCamish Systems experienced a data breach resulting from a LockBit ransomware attack, impacting over 6 million individuals. The breach saw unauthorized access to a substantial amount of sensitive personal data, including names, Social Security numbers, medical information, financial account information, and passport numbers. The incident led to the non-availability of certain applications and systems, and subsequent restoration and security measures resulted in at least $30 million in losses for the company. Additional costs are anticipated due to potential indemnities or damage claims.
Type: Data Breach
Attack Vector: Ransomware
Threat Actor: LockBit
Title: Data Breach at Infosys McCamish Systems LLC
Description: Unauthorized access to IMS systems, potentially compromising personal information related to deferred compensation plans affecting 52 residents.
Date Detected: 2024-02-02
Date Publicly Disclosed: 2024-02-02
Type: Data Breach
Attack Vector: Unauthorized Access
Title: Infosys McCamish Systems Data Breach
Description: Infosys McCamish Systems, LLC (IMS) experienced a data breach involving ransomware, affecting the personal information of 11,866 Maine residents. The breach was discovered on November 2, 2023, and the company began notifying individuals on June 27, 2024. Approximately 6,078,263 individuals were affected in total and identity theft protection services were offered for 24 months via Kroll.
Date Detected: 2023-11-02
Date Publicly Disclosed: 2024-06-27
Type: Data Breach
Attack Vector: Ransomware
Title: Data Breach at Infosys McCamish Systems LLC
Description: The Maine Office of the Attorney General reported a data breach involving Infosys McCamish Systems LLC (IMS) on August 13, 2024. The breach occurred between October 29, 2023, and November 2, 2023, and affected 6,078,263 individuals in total, with 11,866 residents impacted in Maine. The incident was classified as an external system breach (hacking).
Date Detected: 2024-08-13
Date Publicly Disclosed: 2024-08-13
Type: Data Breach
Attack Vector: External System Breach
Title: Ransomware Incident at Infosys McCamish Systems, LLC
Description: The California Office of the Attorney General reported that Infosys McCamish Systems, LLC experienced a ransomware incident that encrypted certain systems on November 2, 2023. The breach affected personal information, including names, of individuals; however, the specific number of individuals affected is unknown.
Date Detected: 2023-11-02
Date Publicly Disclosed: 2024-07-19
Type: ransomware
Title: Infosys McCamish Systems LLC Ransomware Attack and Data Breach (2023)
Description: Infosys McCamish Systems LLC experienced a ransomware attack in late 2023, compromising the personal, biometric, financial, and protected health information of approximately 3.7 million individuals. The company agreed to a $17.5 million class action settlement to resolve allegations of inadequate data protection and delayed breach notification.
Date Detected: 2023-10-29
Type: Data Breach
Attack Vector: Ransomware
Motivation: Financial GainData Theft
Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Financial Loss: $30 million
Data Compromised: Names, Social security numbers, Medical information, Financial account information, Passport numbers
Systems Affected: certain applications and systems
Legal Liabilities: potential indemnities or damage claims

Data Compromised: Personal information, Deferred compensation plans
Systems Affected: IMS Systems

Data Compromised: Personal Information

Data Compromised: Personal information (including names)
Systems Affected: certain systems (encrypted)
Identity Theft Risk: potential (personal information exposed)

Financial Loss: $17.5 million (settlement fund)
Data Compromised: Personal information, Biometric data, Financial information, Protected health information (phi)
Customer Complaints: Class action lawsuit filed by affected individuals
Brand Reputation Impact: Significant (class action settlement, public disclosure of breach)
Legal Liabilities: $17.5 million settlement, attorneys' fees up to $5.83 million, potential regulatory fines
Identity Theft Risk: High (3.7 million individuals affected, credit monitoring offered)
Payment Information Risk: Yes (financial information compromised)
Average Financial Loss: The average financial loss per incident is $7.92 million.
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Social Security Numbers, Medical Information, Financial Account Information, Passport Numbers, , Personal Information, Deferred Compensation Plans, , Personal Information, Personal Information, Personal Information (Names), , Personal Information, Biometric Data, Financial Information, Protected Health Information (Phi) and .

Entity Name: Infosys McCamish Systems
Entity Type: Company
Industry: Technology
Customers Affected: over 6 million individuals

Entity Name: Infosys McCamish Systems LLC
Entity Type: Company
Industry: Financial Services
Customers Affected: 52

Entity Name: Infosys McCamish Systems, LLC
Entity Type: Company
Industry: Technology
Customers Affected: 6078263

Entity Name: Infosys McCamish Systems LLC
Entity Type: Company
Industry: Technology
Customers Affected: 6078263

Entity Name: Infosys McCamish Systems, LLC
Entity Type: company
Customers Affected: unknown

Entity Name: Infosys McCamish Systems LLC
Entity Type: Subsidiary (BPO/IT Services)
Industry: Information Technology, Business Process Outsourcing, Insurance Services
Location: United States
Customers Affected: 3.7 million individuals

Third Party Assistance: Kroll

Incident Response Plan Activated: Yes (settlement implies post-breach actions)
Third Party Assistance: Kroll Settlement Administration Llc (Claims Processing).
Remediation Measures: Class action settlement ($17.5M)Credit monitoring for affected individuals
Communication Strategy: Settlement notices to class membersPublic disclosure via settlement website
Incident Response Plan: The company's incident response plan is described as Yes (settlement implies post-breach actions).
Third-Party Assistance: The company involves third-party assistance in incident response through Kroll, Kroll Settlement Administration LLC (claims processing), .

Type of Data Compromised: Names, Social security numbers, Medical information, Financial account information, Passport numbers
Number of Records Exposed: over 6 million
Sensitivity of Data: high
Personally Identifiable Information: namesSocial Security numberspassport numbers

Type of Data Compromised: Personal information, Deferred compensation plans
Number of Records Exposed: 52

Type of Data Compromised: Personal Information
Number of Records Exposed: 6078263
Sensitivity of Data: High

Type of Data Compromised: Personal Information
Number of Records Exposed: 6078263

Type of Data Compromised: Personal information (names)
Number of Records Exposed: unknown
Sensitivity of Data: moderate (personal identifiers)
Data Encryption: yes (ransomware encryption)
Personally Identifiable Information: yes (names)

Type of Data Compromised: Personal information, Biometric data, Financial information, Protected health information (phi)
Number of Records Exposed: 3,700,000
Sensitivity of Data: High (includes PHI, biometrics, financial data)
Data Exfiltration: Yes
Personally Identifiable Information: NamesAddressesSocial Security NumbersBiometric DataFinancial Account InformationHealth Records
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Class action settlement ($17.5M), Credit monitoring for affected individuals, .

Ransomware Strain: LockBit

Data Encryption: yes

Data Encryption: Yes (implied by ransomware attack)
Data Exfiltration: Yes

Regulatory Notifications: California Office of the Attorney General (reported on 2024-07-19)

Regulations Violated: Potential HIPAA (PHI exposure), State data breach notification laws (untimely notice),
Legal Actions: Class action lawsuit (settled for $17.5M),
Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Class action lawsuit (settled for $17.5M), .

Source: Maine Office of the Attorney General

Source: Maine Office of the Attorney General
Date Accessed: 2024-08-13

Source: California Office of the Attorney General
Date Accessed: 2024-07-19

Source: Class Action Settlement Notice (McNally v. Infosys McCamish Systems LLC)

Source: Kroll Settlement Administration LLC
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Montana Department of JusticeDate Accessed: 2024-02-02, and Source: Maine Office of the Attorney General, and Source: Maine Office of the Attorney GeneralDate Accessed: 2024-08-13, and Source: California Office of the Attorney GeneralDate Accessed: 2024-07-19, and Source: Class Action Settlement Notice (McNally v. Infosys McCamish Systems LLC), and Source: Kroll Settlement Administration LLC.

Investigation Status: Settled (class action lawsuit resolved)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Settlement Notices To Class Members and Public Disclosure Via Settlement Website.

Stakeholder Advisories: Settlement Notices Sent To 3.7M Affected Individuals.
Customer Advisories: Credit monitoring offered (2 years, $1M identity theft insurance)Cash payments up to $6,000 for documented losses$30 residual cash payment per claimant
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Settlement Notices Sent To 3.7M Affected Individuals, Credit Monitoring Offered (2 Years, $1M Identity Theft Insurance), Cash Payments Up To $6,000 For Documented Losses, $30 Residual Cash Payment Per Claimant and .

High Value Targets: Personal Data, Biometric Data, Financial Data, Phi,
Data Sold on Dark Web: Personal Data, Biometric Data, Financial Data, Phi,

Root Causes: Inadequate Data Protection Measures, Delayed Breach Notification,
Corrective Actions: $17.5M Settlement Fund, Credit Monitoring For Affected Individuals, Legal Compliance Improvements (Implied),
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Kroll, Kroll Settlement Administration Llc (Claims Processing), .
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: $17.5M Settlement Fund, Credit Monitoring For Affected Individuals, Legal Compliance Improvements (Implied), .
Last Attacking Group: The attacking group in the last incident was an LockBit.
Most Recent Incident Detected: The most recent incident detected was on 2024-02-02.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2024-07-19.
Highest Financial Loss: The highest financial loss from an incident was $30 million.
Most Significant Data Compromised: The most significant data compromised in an incident were names, Social Security numbers, medical information, financial account information, passport numbers, , Personal Information, Deferred Compensation Plans, , Personal Information, Personal Information, personal information (including names), , Personal Information, Biometric Data, Financial Information, Protected Health Information (PHI) and .
Most Significant System Affected: The most significant system affected in an incident was IMS Systems and .
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Kroll, kroll settlement administration llc (claims processing), .
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Protected Health Information (PHI), Deferred Compensation Plans, financial account information, medical information, Financial Information, Personal Information, passport numbers, personal information (including names), names, Biometric Data and Social Security numbers.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 9.7M.
Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Class action lawsuit (settled for $17.5M), .
Most Recent Source: The most recent source of information about an incident are Class Action Settlement Notice (McNally v. Infosys McCamish Systems LLC), Maine Office of the Attorney General, California Office of the Attorney General, Kroll Settlement Administration LLC and Montana Department of Justice.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Settled (class action lawsuit resolved).
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Settlement notices sent to 3.7M affected individuals, .
Most Recent Customer Advisory: The most recent customer advisory issued were an Credit monitoring offered (2 years, $1M identity theft insurance)Cash payments up to $6 and000 for documented losses$30 residual cash payment per claimant.
.png)
Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.