TeamViewer Details

    Organization Logo

    TeamViewer

    Göppingen, Germany1400 employees • Technology

    https://www.teamviewer.com

    Industry

    Technology

    Security Incidents

    2

    TeamViewer is a German-based software company primarily known for its proprietary software application for remote control, desktop sharing, online meetings, web conferencing, and file transfer between computers. Established in 2005 by Rossmanith GmbH, TeamViewer grew rapidly, becoming a leading solution for remote desktop access. Key milestones in the company's history include the release of its software for mobile devices in 2010 and the company's initial public offering on the Frankfurt Stock Exchange in 2019.

    The main product, also named TeamViewer, supports various operating systems inclu...
    Show more

    Security Incidents

    TeamViewer Breach of Jun 2024
    Severity Score
    Significant

    Type

    Other

    Summary

    TeamViewer reported a breach in its internal corporate IT environment, suspected to be by an APT hacking group, with cybersecurity firm NCC Group linking it to the Russian APT29 group. Though TeamViewer confirmed that its product environment and customer data were not impacted, the extensive usage of TeamViewer in both consumer and corporate settings raises significant concerns. Historical context shows TeamViewer previously experienced a breach in 2016 linked to Chinese actors. Latest alerts suggest APT29 is actively exploiting TeamViewer, with recommendations for reviewing logs for unusual r...
    Show more

    Severity

    In the incident involving the remote access software company TeamViewer, a suspected Advanced Persistent Threat (APT) group breached the corporate IT environment. Although TeamViewer states that their product environment and customer data are unaffected, the breach is significant due to the possible ramifications given TeamViewer's massive user base of over 640,000 customers and installation on 2.5 billion devices. The suspected involvement of a sophisticated APT group, possibly APT29, adds to the severity, although no direct impact on customer data has been confirmed. Given the potential for ...
    Show more

    Impact

    The cyberattack on TeamViewer's corporate environment, attributed to an Advanced Persistent Threat (APT) group, primarily impacted internal systems without evidence suggesting a breach of the product environment or exposure of customer data. TeamViewer confirmed that while its internal corporate IT systems were compromised, these were isolated from the product environment, ensuring the integrity and security of customer data. No systems or services were reported to have been taken offline, and there are no current indications that internal company data or intellectual property was stolen. The ...
    Show more
    TeamViewer Breach of Jun 2016
    Severity Score
    Significant

    Type

    Other

    Summary

    In autumn 2016, TeamViewer was targeted by a cyber attack believed to be of Chinese origin, employing the Winnti backdoor. The breach was detected early, preventing any significant damage or data theft, including the compromise or theft of source code. Following the attack, TeamViewer thoroughly checked and cleaned its systems by the end of 2016, ensuring any potential backdoors were removed. Despite the severity of the situation, TeamViewer chose not to publicly disclose the breach after consulting with authorities and cybersecurity experts, who found no impact on user security. The incident ...
    Show more

    Severity

    The 2016 cyber attack on TeamViewer involved a sophisticated breach utilizing the Winnti backdoor, believed to have origins in China. Despite the high-level intrusion, TeamViewer's security measures detected and mitigated the threat before it caused significant damage, with no evidence of data theft or source code compromise. Given the attack's sophistication and the potential risk, yet minimal actual impact, the incident can be considered significant, scoring a 7 on the severity scale.

    Impact

    In autumn 2016, TeamViewer experienced a cyber-attack that leveraged the Winnti backdoor, suspected to be of Chinese origin. Fortunately, the breach was detected early, and no customer data or company intellectual property, including source code, was compromised or stolen. Systems potentially impacted by the attack were thoroughly inspected, cleaned, and secured by the end of 2016. While some concerns arose from concurrent user account hacks, TeamViewer clarified those incidents were unrelated and likely linked to separate, widespread credential abuse from data breaches at other services.