Tag Archive for: Giant

Media giant Nikkei’s Asian unit hit by ransomware attack


Nikkei

Publishing giant Nikkei disclosed that the group’s headquarters in Singapore was hit by a ransomware attack almost one week ago, on May 13, 2022.

“Unauthorized access to the server was first detected on May 13, prompting an internal probe,” the company revealed in a press release published on Thursday.

“Nikkei Group Asia immediately shut down the affected server and took other measures to minimize the impact.”

Nikkei says it’s currently investigating if the attackers accessed any of the customer data that was likely stored on the impacted servers.

“The affected server likely contained customer data, and Nikkei is currently in the process of determining the nature and scope of the attack,” Nikkei added.

The media giant said that, until now, it found no evidence of a data leak while investigating the ransomware attack.

Nikkei and its Asian unit reported the attack to the Japanese and Singaporean authorities in charge of personal data protection.

“We sincerely apologize for the trouble we’ve caused,” Nikkei’s public relations office said in a statement issued today.

“We will take appropriate action in cooperation with relevant authorities and strive to enhance information protection.”

Hit by BEC scammers

Two years ago, Nikkei was also the victim of a high-profile business email compromise (BEC) scam when it lost millions following a single wire transfer.

The scammers, posing as a Nikkei executive, tricked one of Nikkei America’s employees in New York City into sending $29 million to a bank account under their control.

Nikkei is one of the largest media corporations worldwide, with roughly 4 million print and digital subscribers and over 40 affiliated companies involved in publishing, broadcasting, events, database services, and the index business.

The media group, which acquired the Financial Times in 2015, currently has dozens of foreign editorial bureaus and more than 1,500 journalists around the world.

Thx to Douglas Mun for the tip.

Source…

Marketing giant RRD confirms data theft in Conti ransomware attack


RRD logo overlaid on a color printing press

RR Donnelly has confirmed that threat actors stole data in a December cyberattack, confirmed by BleepingComputer to be a Conti ransomware attack.

RR Donnelly (RRD) is a leading integrated services company offering communications, commercial printing, and marketing to enterprise clients. The company employs 33,000 people in over 200 locations and earned $4.93 billion in 2021.

RRD suffers a Conti ransomware attack

On December 27th, RRD filed a Form 8-K with the SEC disclosing that they suffered a “systems intrusion in its technical environment” that led to the shut down of their network to prevent the attack’s spread.

The shut down of IT systems led to disruptions for customers, with some unable to receive printed documents required for vendor payments, disbursement checks, and motor vehicle documentation.

While RRD initially said they were not aware of any client data stolen during the attack, on January 15th, the Conti ransomware gang claimed responsibility and began leaking 2.5GB of data allegedly stolen from RRD.

However, a source told BleepingComputer that Conti soon removed the data from public view after RRD began further negotiations to prevent the release of data.

Yesterday, RRD released an additional 8-K filing confirming that data was stolen during the attack. The company also stated they are taking all appropriate measures to protect its and clients’ information.

“At this time, however, the Company has become aware that certain of its corporate data was accessed and exfiltrated, the nature of which is being actively examined. Based on information known to date, the Company believes the access and exfiltration was in connection with the previously disclosed systems intrusion and not a new incident,” reads the new SEC filing.

“The Company is keeping clients informed of any relevant updates on an ongoing basis and plans to take all appropriate measures to safeguard the integrity of the Company’s data and clients’ information.”

The ransomware attack came just after announcing their definitive merger agreement to be acquired by Chatham Asset Management.

In November, the FBI released a Private Industry Notification warning that ransomware gangs commonly time their…

Source…

Marine services giant Swire Pacific Offshore hit by ransomware


containers

Marine services giant Swire Pacific Offshore (SPO) has suffered a Clop ransomware attack that allowed threat actors to steal company data.

Swire Pacific Offshore discovered an unauthorized network infiltration onto its IT systems, resulting in the compromise of some employee data.

“Swire Pacific Offshore (SPO) has discovered that it was the target of a cyberattack which involved unauthorised access to its IT systems,” Swire Pacific Offshore said in a statement to BleepingComputer.

“The unauthorised access has resulted in the loss of some confidential proprietary commercial information and has resulted in the loss of some personal data. The cyberattack has not materially affected SPO’s global operations.”

As the company clarified, the cyberattack hasn’t affected SPO’s global operations, and neither has it resulted in the loss of confidential information.

The firm has reported the incident to the relevant authorities and continues to investigate with the help of external experts to determine the exact scope and impact.

Clop gang claims responsibility.

The Clop ransomware group has claimed responsibility for the attack and posted screenshots of data during the attack.

The screenshots indicate that the ransomware gang stole passports, payroll information, ID numbers, bank account details, email addresses, and internal correspondence messages.

Swire Pacific page on Clop data leak site
Swire Pacific page on Clop data leak site

From what BleepingComputer could discern by the leaked data, the claims that the threat actors stole employees’ personal data during the attack appear valid.

Size of the breach

The number of exposed individuals could reach 2,500, corresponding to the firm’s seafaring and onshore personnel in 18 countries.

SPO will contact all of the potentially affected individuals to inform them about the incident, but no exact numbers have been published yet.

Swire Pacific Offshore is the world’s largest supplier of specialist offshore cargo carrying units and offers ship management, offshore support, and liner shipping services.

The firm has a presence in over 400 ports globally and operates a fleet of over 200 vessels, reporting yearly revenues of over $10 billion.

We have reached out to ask for more details…

Source…

ATI Systems Mobile Solutions for Giant Voice Wins Best Mass


BOSTON, Nov. 19, 2021 (GLOBE NEWSWIRE) — Acoustic Technology, Inc. (ATI Systems), world leader in the design, manufacturing, and installation of reliable emergency warning and notification systems, was selected as the Platinum ‘ASTORS’ Award Winner for Best Mass Notification System Hardware by American Security Today for the Mobile Solutions for Giant Voice. ATI was also honored with the platinum award for Extraordinary Leadership and Innovation in Homeland Security.

ATI was also honored with the Platinum Award for Extraordinary Leadership and Innovation in Homeland Security. This award reflects a high standard of product innovation, such as the ATI Systems newest product release the ‘Next Generation of High-Powered Speaker Stations.

The new ATI speakers have a more efficient modular design, and an Intelligent Control Gateway, with an ultrafast CPU and increased memory, added network and communication ports, and a more efficient AC charger. This Next Generation High Powered Speaker Station is a game changer when it comes to helping enterprises achieve their physical security goals and maintain a modern, reliable alerting system for their people.

        

The Annual ‘ASTORS’ Awards are the largest and most comprehensive in the industry. Their purpose is to recognize the most distinguished vendors of Physical, IT, Port Security, Law Enforcement, First Responders, as well as federal, state and municipal agencies in acknowledgement of their outstanding efforts to keep our nation secure. 

The Mobile Solution for Giant Voice is portable and rapidly deployable for mass notification. Along with all ATI’s military solutions it is compliant of Unified Facilities Criteria(UFC 04-021-0). It can be deployed in a matter of hours instead of the months required to construct a permanently installed system. This provides a great temporary communication system designed with the durability of a permanent solution for any geographically dynamic project such as military emergency operations, oil and gas exploration, national border security, sporting events, large public gatherings, construction sites, and locations where a permanent mass notification system is not cost…

Source…