June 11, 2021

Foodservice supplier Edward Don disrupted by expected ransomware attack

Earlier this week, ransomware was believed to have affected Edward Don and Company’s networks, phone systems, and email services. Edward Don and Company is one of the largest distributors of foodservice equipment and supplies, such as kitchen supplies, bar supplies, flatware, and dinnerware. Even though Edward Don has not publicly disclosed the attack at this time, there is evidence of […]
June 9, 2021

World’s largest processor of fresh beef, JBS Foods forced to shut down production after cyberattack

JBS Foods, a leading food company and the largest meat producer globally, had to shut down production at multiple sites worldwide following a cyberattack. The incident impacted multiple JBS production facilities worldwide over the weekend, including those from the United States, Australia, and Canada. JBS is currently the world’s largest beef and poultry producer and the second-largest global pork producer, […]
June 8, 2021

Honda production halted due to possible SNAKE ransomware attack

On Monday 8th of June 2021, Honda had started a investigation into a possible incident of unauthorised attempt to access its systems. Soon after the investigation had started, Honda suspended the production of its product at sites around the world and Honda’s staff were told not to access their IT equipment while the investigation occurred. Honda had confirmed they had […]
June 5, 2021

Fujifilm confirms disrupted business operations were due to ransomware attack

On 4th of June 2021, the Japanese multinational conglomerate Fujifilm released a statement confirming that they had suffered a ransomware attack on the 1st of June which disrupted business operations. The ransomware attack was discovered when FujiFilm started an investigation into an incident of unauthorized access that had occurred in the late evening of the 1st of June. When they […]
June 4, 2021

UF Health Florida hospitals forced back to pen and paper after ransomware attack

On the 31st of May 2021, UF Health Central Florida also known as UF Health suffered a ransomware attack that resulted them forcing two hospitals to shut down portions of their IT network to prevent further spread of the ransomware and to protect patient data. UF Health states that they first noticed the attack when the hospitals’ computer system starting […]
June 4, 2021

Scripps Health announce data breach of more than 147,000 patients information after ransomware attack

Nonprofit healthcare provider, Scripps Health in San Diego, has disclosed a data breach exposing patient information after suffering a ransomware attack last month. The healthcare provider has five hospitals and 19 outpost facilities with over 3,000 affiliate physicians. Every year, Scripps Health treats more than 700,000 patients. On April 29th, Scripps Health suffered a cyberattack where threat actors deployed ransomware […]
June 3, 2021

Massachusetts’ largest ferry service, The Steamship Authority hit by ransomware attack

The Steamship Authority, Massachusetts’ largest ferry service, was hit by a ransomware attack on Wednesday which led to ticketing and reservation disruptions. “The Woods Hole, Martha’s Vineyard, and Nantucket Steamship Authority has been the target of a ransomware attack that is affecting operations as of Wednesday morning,” the ferry service said in 2 June 2021. “There is no impact to […]
May 28, 2021

Lorenz ransomware group involved – Canada Post Ransomware

On May 19, 2021, Canada post, the primary postal operator in Canada had to inform several of its large commercial customers that a ransomware attack that hit one of its third service providers, Commport Communications had exposed the commercial companies’ customers shipping information. In total, the attack affected 44 of Canada Post’s commercial customers and over 950,000 receiving customers. In […]
May 26, 2021

Audio maker Bose discloses ransomware attack that exposes former employee data

On the 7th of March 2021, Bose Corporation detected the ransomware on their systems and immediately initiated their incident response protocols to activate its technical team with the goal of containing the incident. After containing the incident, Bose started an investigation of the incident and worked with its forensics experts to determine the data that may have been accessed and/or […]