www.theregister.com Open in urlscan Pro
104.18.5.22  Public Scan

URL: https://www.theregister.com/2023/11/23/new_relic_cyber_incident_warning/?&web_view=true
Submission: On November 24 via manual from CA — Scanned from CA

Form analysis 0 forms found in the DOM

Text Content

Sign in / up




TOPICS

Security


SECURITY

All SecurityCyber-crimePatchesResearchCSO (X)
Off-Prem


OFF-PREM

All Off-PremEdge + IoTChannelPaaS + IaaSSaaS (X)
On-Prem


ON-PREM

All On-PremSystemsStorageNetworksHPCPersonal TechCxOPublic Sector (X)
Software


SOFTWARE

All SoftwareAI + MLApplicationsDatabasesDevOpsOSesVirtualization (X)
Offbeat


OFFBEAT

All OffbeatDebatesColumnistsScienceGeek's GuideBOFHLegalBootnotesSite NewsAbout
Us (X)
Special Features


SPECIAL FEATURES

All Special Features Cloud Infrastructure Week Cybersecurity Month Blackhat and
DEF CON Sysadmin Month The Reg in Space Emerging Clean Energy Tech Week
Spotlight on RSA Energy Efficient Datacenters


VENDOR VOICE

Vendor Voice


VENDOR VOICE

All Vendor VoiceAmazon Web Services (AWS) Business TransformationDDNGoogle Cloud
Data TransformationGoogle Cloud InfrastructureGoogle WorkspaceHewlett Packard
Enterprise: AI & ML solutionsHewlett Packard Enterprise: Edge-to-Cloud
PlatformIntel vProVMware (X)
Resources


RESOURCES

Whitepapers Webinars & Events Newsletters


SECURITY

4


NEW RELIC WARNS CUSTOMERS IT'S EXPERIENCED A CYBER … SOMETHING

4


USERS TOLD TO HOLD TIGHT AND AWAIT INSTRUCTIONS AS INVESTIGATION CONTINUES

Simon Sharwood
Thu 23 Nov 2023 // 04:58 UTC




Web tracking and analytics outfit New Relic has issued a scanty security
advisory warning customers it has experienced a scary cyber something.

"We value our New Relic community and want to make our customers aware of a
recent cyber security incident that we are working diligently to investigate
with the support of third-party cyber security experts," reads the advisory.

The tiniest hint of the incident's nature is offered in an exhortation to
"remain vigilant and monitor your account for suspicious activity" – perhaps
suggesting account compromise.



No further detail has been delivered.




Indeed, in an email sent to customers and shared with The Register by a kind
reader, CEO Bill Staples opened by again stating "We value that you are part of
the New Relic community" before assuring "We are working around the clock to
investigate and address this incident."

The Register is uncertain how to enumerate the extent to which New Relic values
its community, given the paucity of information offered about the incident.



"Customers will be directly contacted if there are any specific actions required
of you," the advisory states. "To be clear, if you do not hear from us, there is
no action you need to take at this time." The email from Staples offers similar
wording.

But neither communiqué offers a scintilla of detail to help customers understand
whether they need to assign someone to hit "Download New Messages" on their
preferred email client repeatedly so they don't miss important infosec advice,
or can relax and wait a few days.

US-based readers about to embark on the Thanksgiving long weekend may find that
approach hard to stomach – a sensation The Register understands is a holiday
tradition in many households.



But we digress.

 * New Relic guzzles down CodeStream to help devs jump straight from app error
   telemetry to offending code
 * DevOps still 'rarely done well at scale' concludes report after a decade of
   research
 * New Relic streamlines app monitoring tools, shifts to per-user, pay-as-you-go
   pricing, adds free tier to lure you in
 * You get a Copilot, and you get a Copilot – Microsoft now the Copilot company

The Register asked New Relic for comment and was told "This is an ongoing
investigation and the information we know and can share is in the security
bulletins."

Our questions – about when the analysts learned of the incident, whether
customer data was accessed, how the incident was spotted, the identity of the
third-party cyber experts assisting the probe, and the timing of the
announcement – were not answered. We also asked if all New Relic customers
everywhere are at risk, or if the problem is confined to a certain nation or
nations.

No answer was provided.

The Register operatives outside the US will keep an eye on this one while our
stateside colleagues endure turkey comas. ®

Get our Tech Resources
Share



MORE ABOUT

 * Devops
 * New Relic
 * Security

More like these
×


MORE ABOUT

 * Devops
 * New Relic
 * Security


NARROWER TOPICS

 * 2FA
 * Advanced persistent threat
 * API
 * Application Delivery Controller
 * Authentication
 * BEC
 * Black Hat
 * BSides
 * Bug Bounty
 * Cloud native
 * Common Vulnerability Scoring System
 * Cybercrime
 * Cybersecurity
 * Cybersecurity and Infrastructure Security Agency
 * Cybersecurity Information Sharing Act
 * Data Breach
 * Data Protection
 * Data Theft
 * DDoS
 * DEF CON
 * Digital certificate
 * Encryption
 * Exploit
 * FinOps
 * Firewall
 * Hacker
 * Hacking
 * Hacktivism
 * Identity Theft
 * Incident response
 * Infosec
 * Kenna Security
 * NCSAM
 * NCSC
 * Palo Alto Networks
 * Password
 * Phishing
 * Quantum key distribution
 * Ransomware
 * Remote Access Trojan
 * REvil
 * RSA Conference
 * Spamming
 * Spyware
 * Surveillance
 * TLS
 * Trojan
 * Trusted Platform Module
 * Vulnerability
 * Wannacry
 * Zero trust


BROADER TOPICS

 * Development

MORE ABOUT

Share


4 COMMENTS

MORE ABOUT

 * Devops
 * New Relic
 * Security

More like these
×


MORE ABOUT

 * Devops
 * New Relic
 * Security


NARROWER TOPICS

 * 2FA
 * Advanced persistent threat
 * API
 * Application Delivery Controller
 * Authentication
 * BEC
 * Black Hat
 * BSides
 * Bug Bounty
 * Cloud native
 * Common Vulnerability Scoring System
 * Cybercrime
 * Cybersecurity
 * Cybersecurity and Infrastructure Security Agency
 * Cybersecurity Information Sharing Act
 * Data Breach
 * Data Protection
 * Data Theft
 * DDoS
 * DEF CON
 * Digital certificate
 * Encryption
 * Exploit
 * FinOps
 * Firewall
 * Hacker
 * Hacking
 * Hacktivism
 * Identity Theft
 * Incident response
 * Infosec
 * Kenna Security
 * NCSAM
 * NCSC
 * Palo Alto Networks
 * Password
 * Phishing
 * Quantum key distribution
 * Ransomware
 * Remote Access Trojan
 * REvil
 * RSA Conference
 * Spamming
 * Spyware
 * Surveillance
 * TLS
 * Trojan
 * Trusted Platform Module
 * Vulnerability
 * Wannacry
 * Zero trust


BROADER TOPICS

 * Development

TIP US OFF

Send us news

--------------------------------------------------------------------------------


OTHER STORIES YOU MIGHT LIKE

RIGHTS WARRIORS CLAIM ONLINE AD AUCTION DATA A DANGER TO NATIONAL SECURITY

'The industry can not be allowed to put elected leaders, military personnel at
risk'
Personal Tech8 days | 18

GOOGLE, AMAZON, MICROSOFT MAKE THE MOZILLA NAUGHTY LIST FOR CHRISTMAS SHOPPING

Big Tech's toys have privacy problems. Why not buy utterly unconnected dead-tree
books instead?
Personal Tech9 days | 10

ANOTHER MONTH, ANOTHER BUNCH OF FIXES FOR MICROSOFT SECURITY BUGS EXPLOITED IN
THE WILD

Patch Tuesday Plus: VMware closes critical hole, Adobe fixes a whopping 76 flaws
Patches10 days | 17

THE GDPR'S NEW ALLY

How C2RO and Lenovo deploy edge-cloud AI and computer vision to analyze video
footage and stay GDPR compliant
Sponsored Feature


CLOROX CISO FLUSHES SELF AFTER MULTIMILLION-DOLLAR CYBERATTACK

Plus: Ransomware crooks file SEC complaint against victim
CSO9 days | 21

MOVEIT VICTIM COUNT LATEST: 2.6K+ ORGS HIT, 77M+ PEOPLE'S DATA STOLEN

Real-life impact of buggy software laid bare – plus: Avast tries to profit from
being caught up in attacks
Cyber-crime4 days | 13

MICROSOFT'S BUG BOUNTY TURNS 10. ARE THESE KINDS OF REWARDS MAKING CODE MORE
SECURE?

Interview Katie Moussouris, who pioneered Redmond's program, says folks are
focusing on the wrong thing
CSO2 days | 8

INTEL EMITS PATCH TO SQUASH CHIP BUG THAT LETS ANY GUEST VM CRASH HOST SERVERS

Sapphire Rapids, Alder Lake, Raptor Lake chip families treated for 'Redundant
Prefix'
Patches10 days | 1

MIRAI WE GO AGAIN: ZERO-DAY FLAWS SEE ROUTERS AND CAMERAS CO-OPTED INTO BOTNET

Akamai sounds the alarm – won't name the vendors yet, but there is a fix coming
Cyber-crime1 day |

HOW TO GIVE WINDOWS HELLO THE FINGER AND LOGIN AS SOMEONE ON THEIR STOLEN LAPTOP

Not that we're encouraging anyone to defeat this fingerprint authentication
Research2 days | 85

INTRODUCING THE TECH THAT KEEPS THE LIGHTS ON

Opinion Genuinely new ideas are rare in IT – this superhero is ready to make a
real difference
Security11 days | 21

BUG HUNTERS ON YOUR MARKS: TETRA RADIO ENCRYPTION ALGORITHMS TO ENTER PUBLIC
DOMAIN

Emergency comms standard had five nasty flaws but will be opened to academic
research
Security10 days | 10


The Register Biting the hand that feeds IT

ABOUT US

 * Contact us
 * Advertise with us
 * Who we are

OUR WEBSITES

 * The Next Platform
 * DevClass
 * Blocks and Files

YOUR PRIVACY

 * Cookies Policy
 * Privacy Policy
 * T's & C's

Copyright. All rights reserved © 1998–2023