Connect with us

Malware

Equilend Confirms Devastating Ransomware Attack: Employee Data Stolen & Exposed

Securities lending platform EquiLend has confirmed employee data was stolen during a ransomware attack last month. The firm has since bolstered its cybersecurity measures and is working with law enforcement to investigate the incident.

Published

on

A man in a hoodie is working on a computer in a dark room, orchestrating a ransomware attack.

EquiLend Holdings Hit by Ransomware Attack

New York-based securities lending platform EquiLend Holdings confirmed that their data was stolen in a January ransomware attack. In a data breach notification letter sent to employees, the financial technology company revealed the extent of the damage.

We first learned about the breach on January 24, when EquiLend Holdings had to take some of its systems offline on January 22 to contain it. At the time, the company did not disclose the nature of the incident. However, LockBit ransomware later claimed responsibility for the attack in a statement to Bloomberg.

Confirming the Ransomware Attack

Although EquiLend did not confirm LockBit’s claims, it eventually revealed that the January breach resulted from a ransomware attack. The company shared more information about the incident on a dedicated page on February 2.

A few days later, EquiLend announced that all client-facing services were back online. They had not found any evidence that “client transaction data was accessed or exfiltrated” during the cyberattack.

Employee Data Stolen

Despite the company’s efforts to minimize the damage, they confirmed in breach notification letters that the attackers did steal employees’ personally identifiable information (PII). The stolen data included payroll and human resources information, names, dates of birth, and Social Security numbers. The company said, “At this time, we have no evidence from the investigation that any personal information has been used to commit identity theft or fraud.”

Protecting Affected Employees

Although no signs of fraudulent activity using the stolen info have been detected yet, EquiLend is providing affected employees with two years of free identity theft protection services through Identity Theft Guard Solutions (IDX).

About EquiLend Holdings

EquiLend was founded in 2001 by a group of ten global banks and broker-dealers, including Bank of America Merrill Lynch, BlackRock, Credit Suisse, Goldman Sachs, JP Morgan, Morgan Stanley, National Bank of Canada, Northern Trust, State Street, and UBS. The company now has over 330 employees and offices in North America, EMEA, and Asia-Pacific. Its services are used by more than 190 firms worldwide, including agency lending banks, hedge funds, and broker-dealers.

Participants in the securities finance marketplace also use EquiLend’s Next Generation Trading (NGT) multi-asset securities trading platform for transactions worth more than $2.4 trillion monthly.

Don’t Let This Happen to You

Ransomware attacks like the one that hit EquiLend Holdings are becoming more frequent and sophisticated. It’s crucial to stay informed and proactive in the fight against cyber threats. We encourage you to keep coming back to our IT Services for the latest news, tips, and advice. And if you ever have any concerns about your own cybersecurity, don’t hesitate to contact us.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

Massive Data Breach: 200,000 Individuals’ Information Compromised in 2023 Ransomware Attack

Dallas County, Iowa, experienced a ransomware attack in 2023, resulting in the exposure of data belonging to 200,000 individuals. The breach affected personally identifiable information, including Social Security numbers, names, and addresses. Protect your information from cyber threats with secure passwords and regular software updates.

Published

on

Imagine living in a bustling city like Dallas, Texas, the second-largest county in the Lone Star State with over 2.6 million residents. Now, picture over 200,000 of those people receiving a notification about their personal data being exposed to cybercriminals due to the Play ransomware attack in October 2023. It’s a chilling thought, isn’t it?

That’s precisely what happened when the Play ransomware gang added Dallas to its extortion portal on the dark web, threatening to leak data it stole during an attack on its systems, including private documents from various departments. Dallas officials acknowledged the incident a few days later, assuring the public they were reviewing the leaked data when Play published it in early November.

As the leaked data review took a lot of time and people were concerned, Dallas set up a dedicated call center in January 2024. Fast forward to yesterday when Dallas County posted an update about the incident on its website and sent data breach notices to 201,404 impacted individuals, including Dallas residents, employees, and others who interacted with its public services.

The types of data confirmed to have been exposed vary per individual and include the following:

  • Full name
  • Social Security number (SSN)
  • Date of birth
  • Driver’s license
  • State identification number
  • Taxpayer identification number
  • Medical information
  • Health insurance information

Those whose SSNs and taxpayer identification numbers were exposed will receive two years of credit monitoring and identity theft protection services. While these services can help, it’s crucial that everyone takes their cybersecurity seriously.

In response to the breach, Dallas County has implemented several security-strengthening measures on its networks, including deploying Endpoint Detection and Response (EDR) solutions across all servers, forcing password resets, and blocking malicious/suspicious IP addresses.

What’s going on with Dallas’ cybersecurity?

Unfortunately, this isn’t the first time Dallas County and the City of Dallas have faced cybersecurity incidents. In November 2023, a Dallas County employee fell victim to a social engineering attack by business email compromise (BEC) scammers and sent a fraudulent payment of $2,400,000.

Earlier in May 2023, the City of Dallas suffered a breach from Royal ransomware, which forced it to take offline parts of its IT infrastructure, including police communications. We learned at the time that Royal was printing ransom notices on the City’s printers, which had fallen under the attackers’ control. It was later established that Royal operators leveraged stolen account credentials to maintain access to the compromised systems between April 7 and May 4, during which they exfiltrated over 1 TB of data.

These incidents serve as a stark reminder that we must all take cybersecurity seriously. It’s not just about protecting our personal information but also about safeguarding the essential services and infrastructure we rely on every day.

Don’t wait for a ransomware attack to happen to you or your community. Contact us to learn more about how we can help you prevent cybersecurity incidents and keep your data safe. And remember, always come back to learn more about the latest cybersecurity news and tips.

Continue Reading

Malware

Massive Data Breach at Advance Auto Parts: 2.3 Million Customers Impacted by Cyber Attack

Advance Auto Parts has suffered a data breach, potentially affecting 2.3 million customers. The exposed data includes names, addresses, email addresses, phone numbers, and payment card information. The company is offering free credit monitoring services to impacted individuals and is working closely with law enforcement and cybersecurity experts to investigate the incident.

Published

on

Picture yourself driving down the highway, enjoying the freedom of the open road when suddenly, your car starts making strange noises. It’s a nightmare for any driver, but it’s also a situation that millions of people find themselves in every year. When that happens, many turn to Advance Auto Parts for help. Unfortunately, a recent cybersecurity incident has left over 2.3 million people with a new set of worries.

Advance Auto Parts, a leading automotive parts provider with a presence in the United States, Canada, Puerto Rico, the U.S. Virgin Islands, Mexico, and various Caribbean islands, has recently been hit by a massive data breach. On June 5, 2024, a cybercriminal known as ‘Sp1d3r’ claimed to have stolen a 3TB database containing 380 million customer records, orders, transaction details, and other sensitive information from the company.

While Advance Auto Parts confirmed the breach on June 19, they initially stated that it only impacted current and former employees and job applicants. However, as their internal investigation progressed, it became clear that the number of people affected was much larger than initially thought.

A Widespread Impact

According to the breach notification samples submitted to authorities, unauthorized access to Advance Auto Parts’ Snowflake environment occurred over a month, from April 14, 2024, to May 24, 2024. Ultimately, the breach impacted 2,316,591 million people, including current and former employees, as well as job applicants.

The stolen data included full names, Social Security numbers (SSNs), driver’s licenses, and government ID numbers. The company collects this information as part of its job application process, and the compromised cloud database contained the sensitive data of those affected.

Although the cybercriminal claimed to have stolen 380 million records, the actual number of affected individuals is significantly lower. Additionally, the data types exposed in the breach are not as extensive as what the criminal initially advertised for sale. However, it is still a cause for concern for those impacted by the breach.

Protecting Yourself and Your Data

Advance Auto Parts is offering 12 months of complimentary identity theft protection and credit monitoring services through Experian for those affected by the breach. Individuals have until October 1, 2024, to enroll in these services. The company advises potentially impacted individuals to be vigilant for unsolicited communications, monitor their accounts closely, activate fraud alerts, and consider placing a credit freeze.

We contacted Advance Auto Parts to inquire about customer information exposure, but no comment was immediately available. However, it is essential for everyone to remain vigilant and educate themselves on cybersecurity best practices. This incident is a reminder that we must all take cybersecurity seriously and do everything we can to protect our personal information.

Stay Informed and Stay Safe

As cybersecurity experts, we understand the importance of staying informed about the latest threats and best practices for safeguarding your data. That’s why we encourage you to reach out to us and keep coming back to learn more about how to protect yourself and your information in this ever-evolving digital world. Remember, knowledge is power, and staying informed is the first step in keeping your data secure.

Continue Reading

Malware

Fujitsu Admits Massive Customer Data Breach During March Cyberattack: Protect Your Information

Fujitsu has confirmed customer data exposure during a March cyberattack on its ProjectWEB platform. The Japanese tech giant is investigating the incident, which may have exposed sensitive corporate data, and has temporarily suspended the platform.

Published

on

Information related to some individuals and customers’ business was compromised during a data breach detected earlier this year at Fujitsu, the Japanese tech giant. The attack did not involve ransomware, instead relying on a sophisticated mechanism to evade detection while exfiltrating data.

In March, Fujitsu discovered that several of its systems had been infected with malware and noted the possibility of sensitive customer information being compromised.

The company isolated the impacted computers and started an investigation with the help of external experts to determine the scope of the breach.

Investigation results

Fujitsu has now concluded its investigation into the incident and confirms that data was stolen by malware that pivoted from a single point of compromise to 49 computers.

“After malware was placed on one of our business computers, it was observed spreading to other business computers,” the company explains.

“This malware is not ransomware but employs sophisticated techniques to disguise itself, making detection difficult. It was determined to be a highly advanced attack” – Fujitsu

Fujitsu says the 49 infected computers were isolated immediately after the discovery of the attack and the malware was contained to the Japan-based network environment.

The company says that “commands to copy files were executed due to the behavior of the malware.” For this reason, Fujitsu notes that there is the possibility for the data to have been exfiltrated.

“The files that were able to be copied contained personal information of some individuals and information related to the business of customers,” the company explains.

So far, Fujitsu has not received any reports that the compromised data has been misused.

After analyzing the malware and the incident, Fujitsu implemented security monitoring rules for all business computers in the company and updated the malware detection solution to prevent similar attacks.

Take action to protect yourself

Incidents like this are a stark reminder of the importance of strong cybersecurity measures. No matter the size of your business, a single data breach can have severe consequences. Don’t wait until it’s too late to take action and protect your sensitive information.

Our IT Services team is here to help. We provide expert guidance and advice on cybersecurity best practices, helping you stay one step ahead of potential threats. Learn more about how we can help you safeguard your critical data and your business as a whole.

Contact us today to discuss your cybersecurity needs, and remember to keep coming back to our website for the latest news and insights on cybersecurity.

Continue Reading

Trending