Bridgestone USA Alleges to be Infiltrated by a LockBit Ransomware Cell

This article has been indexed from

CySecurity News – Latest Information Security and Hacking Incidents

 

The LockBit ransomware gang claims to have infiltrated Bridgestone Americas’ network and stolen data. It is an American subsidiary of Bridgestone Corporation, a Japanese tire, and automobile components manufacturer. It is a conglomerate of companies with more than 50 manufacturing locations and 55,000 people spread across America. If the corporation does not pay the ransom, Lock bit operators aim to reveal the private documents by March 15, 2022, 23:59. 
Bridgestone began an investigation into “a potential information security incident” on February 27, which was discovered in the morning hours of the same day. The incident remained unknown until recently when the LockBit ransomware gang claimed responsibility for the attack by adding Bridgestone Americas to its list of victims.
LockBit is one of the most active ransomware groups today, demanding significant sums of money in exchange for stolen data. According to a Kaspersky investigation, the ransomware gang utilizes LockBit, a self-spreading malware that uses tools like Windows Powershell and Server Message Block to proliferate throughout an enterprise. 
As per Dragos’ study, the transportation and food and beverage industries were the second and third most targeted industries, respectively. LockBit is currently threatening Bridgestone with the release of their data.
The examination by the tire company indicated the attacker followed a “pattern of behavior” which is

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

Read the original article: