- Port of Seattle despatched out notification letters to folks affected within the August 2024 ransomware assault
- The letter was despatched out to roughly 90,000 folks
- The assault was performed by the Rhysida ransomware group
Port of Seattle, the US authorities company overseeing town's seaport and airport, has begun despatched out information breach notification letters to folks affected by the August 2024 ransomware assault, revealing round 90,000 had been affected.
“The Port of Seattle at this time introduced that notification letters have been mailed to people whose information was impacted within the August 2024 cyberattack,” the corporate mentioned on its web site.
“This web site discover is meant to offer the identical info included within the notification letters to people for whom the Port has inadequate or out-of-date contact info.”
Monitor your credit score with TransUnion starting at $29.95/month
TransUnion is a credit score monitoring service that helps you keep on high of your monetary well being. With real-time alerts, credit score rating monitoring, and id theft safety, it ensures you by no means miss essential adjustments. You'll profit from a customizable on-line interface with clear insights into your credit score profile. Companies additionally profit from TransUnion’s superior danger evaluation instruments.
Most well-liked accomplice (What does this mean?)
Rhysida blamed
Within the letter, Port of Seattle mentioned that it suffered a cyberattack on August 24, 2024. After analyzing the assault, it found that the attackers “accessed and downloaded some private info from Port techniques,” together with legacy techniques used for worker, contractor, and parking information.
“The Port holds little or no details about airport or maritime passengers, and techniques processing funds weren’t affected,” it additional defined.
The info that was taken, belonging principally to present and former Port and different staff and contractors, included full names, dates of beginning, Social Safety numbers (or final 4 digits), driver’s license or different authorities ID card numbers, and medical info.
The company notified some 90,000 people of the incident, most of which (round 71,000) are from Washington state.
Signal as much as the TechRadar Professional publication to get all the highest information, opinion, options and steering your corporation must succeed!
The letter additionally confirms the Rhysida ransomware group was behind the assault. Regardless that the criminals demanded cost in change for releasing the techniques and deleting the stolen information, the Port determined to not pay.
"We now have refused to pay the ransom demanded, and because of this, the actor might reply by posting information they declare to have stolen on their darkweb website," the Port of Seattle mentioned on the time.
Rhysida is likely one of the larger ransomware operators, having assumed duty for the assaults on the British Library, the Chilean Military, Insomniac Video games, and plenty of others.
By way of BleepingComputer
You may additionally like
- Large Europcar information breach impacts round 200,000 clients
- We've rounded up one of the best password managers
- Check out our information to one of the best authenticator app