Progress Announces Conclusion of SEC Investigation into MOVEit

Share This Post

PRESS RELEASE

BURLINGTON, Mass., Aug. 07, 2024 (GLOBE NEWSWIRE) — Progress (Nasdaq: PRGS), the trusted provider of AI-powered infrastructure software, today announced that the Securities and Exchange Commission’s Division of Enforcement (SEC) has concluded its fact-finding investigation into the MOVEit vulnerability. The SEC has notified Progress that it does not intend to recommend an enforcement action against the company at this time. As previously disclosed, Progress received a subpoena from the SEC on October 2, 2023, as part of a fact-finding inquiry seeking various documents and information relating to the MOVEit vulnerability.

About Progress
Progress (Nasdaq: PRGS) empowers organizations to achieve transformational success in the face of disruptive change. Our software enables our customers to develop, deploy and manage responsible AI-powered applications and experiences with agility and ease. Customers get a trusted provider in Progress, with the products, expertise and vision they need to succeed. Over 4 million developers and technologists at hundreds of thousands of enterprises depend on Progress. Learn more at www.progress.com.

Progress and Progress Software are trademarks or registered trademarks of Progress Software Corporation and/or its subsidiaries or affiliates in the U.S. and other countries. Any other names contained herein may be trademarks of their respective owners.

https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt850556f866500627/654a5a8e05eb4d040a046894/325351_DR23_Graphics_General_Large_Text_v1.png?disable=upscale&width=1200&height=630&fit=crop

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.