Sisense Security Incident

Stefan Person Updated by Stefan Person

High-Level Summary of the Security Advisory

Sisense is a leading business intelligence and analytics platform headquartered in New York, USA. It empowers organizations to analyze complex data and gain valuable insights through intuitive dashboards and powerful analytics tools.

On April 11, 2024, the Cybersecurity and Infrastructure Security Agency (CISA) announced a recent compromise impacting Sisense. Independent security researchers discovered the compromise, and the potential impact on customers is still under investigation.

According to the CISA, in their notice, organizations within the critical infrastructure sector in the United States may have been affected. However, the specific details regarding the extent of the compromise and the type of customer data potentially exposed remain unknown.

As per the CISA Cyber notification, they are taking an active role in collaborating with private industry partners to respond to this incident, especially as it relates to impacted critical infrastructure sector organizations. 

Should I be concerned?

Maybe. It depends on if you or your vendors have a relationship with Sisense. Click on the links below to find out if you or your vendors have a relationship with this vendor or its subsidiaries. If you do, follow the recommendations below.

Review Potential Nth Party Relationships

Note: this link specifically references vendor directory records. You may also want to search your Relationship List for “Sisense” to confirm.

What to do if you or your vendors have an active relationship with Sisense

The Cybersecurity and Infrastructure Security Agency (CISA)  has issued the following recommendations in its advisory:

  • Reset Credentials and Secrets: Immediately reset any credentials or secrets (e.g., passwords, API keys) used to access Sisense services. This includes credentials for your Sisense application and any subprocessors that may utilize Sisense.
  • Investigate Suspicious Activity: Investigate any unusual activity involving potentially exposed credentials or unauthorized access to your Sisense account. This could include changes to account settings you didn't initiate.

We recommend staying informed by following updates from Sisense and CISA. Also, promptly reach out to CISA to report any suspicious activity, and conduct a thorough investigation to assess any potential impact of the incident. Subsequently, implement the requisite remedial actions.

We will update this advisory as more information becomes available, if necessary.

--------------------------------------------------------------

We are actively working on future product enhancements related to these types of events. If you found this information helpful or have additional feedback please let us know at product@visotrust.com

For any additional questions, please reach out to your customer success manager.

Stay ahead of the curve with our Public Risk Notice Alerts!

Get the latest information and news to your inbox on cybersecurity breaches and third-party vendor risks that could impact your organization.

Sign up today to fortify your organization's security.

The VISO TRUST team

--------------------------------------------------------------

How did we do?

DROPBOX, INC. Cybersecurity Incident

Optum Security Incident

Contact