A tale of 2 casino ransomware attacks: One paid out, one did not - What can be learned from MGM’s and Caesars’ infosec moves::What can be learned from MGM’s and Caesars’ infosec moves

  • AutoTL;DR@lemmings.worldB
    link
    fedilink
    English
    arrow-up
    5
    arrow-down
    4
    ·
    6 months ago

    This is the best summary I could come up with:


    Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains.

    In its report to the financial watchdog, Caesars cited a “social engineering attack on an outsourced IT support vendor,” which we now know was Okta, and said the crooks stole its customer loyalty program database, which contained a ton of personal information.

    Ultimately, MGM suffered nearly a week of outages, operational disruptions, and angry customers, costing the corporation about $100 million in losses — and now its stolen data has reportedly been leaked.

    When looking at what ransomware payment end up funding (weapons development, oppressive regimes, more cybercrime and network intrusions), with all other things being equal, we’d assume most organizations would choose to not give in to extortion demands.

    All of these also likely went into the casino exec’s decision, said Megan Stifel, chief strategy officer for the Institute for Security and Technology and the executive director of the IST’s Ransomware Task Force.

    If this includes health-care records, or data belonging to or about minors, they may be more inclined to pay the demand rather than have this information leaked, Kimberly Goody, head of cyber crime analysis at Mandiant, told The Register.


    The original article contains 1,361 words, the summary contains 215 words. Saved 84%. I’m a bot and I’m open source!