Threat Intel Flash: Sisense Data Compromise: ARC Labs Intelligence Flash

Get the Latest

Search

EU Missile Maker MBDA Confirms Data Theft Extortion, Denies Breach

One of the largest missile developers and manufacturers in Europe, MBDA, confirmed the company has been the target of a cyber-attack but denied a breach of their systems took place. The rumors started after a threat group on a popular criminal forum claimed to have breached the company by leveraging critical network vulnerabilities. The group, Andrastea, said they obtained roughly 60 GB of data including MBDA’s employees, several classified military projects, technical schematics, contracts, agreements, and more. MBDA stated the group spread the false news of hacking its information systems to blackmail the organization into paying a ransom. MBDA said the threat group acquired MBDA data from an external drive used by the company’s Italian division although they provided no explanation on how the extortionists got their hands onto the external hard drive from MBDA Italy.

Analyst Notes

Cyber-attacks can take on several different forms. Organizations need to ensure employees are trained and an incident response plan is in place before an attack takes place. Organizations should take the following steps to ensure they are protected and prepared for a cyber-attack.

• Regularly back up data, air gap, and password protect backup copies offline.
• Ensure copies of critical data are not accessible for modification or deletion from the system where the data resides
• Implement network segmentation.
• Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location (i.e., hard drive, storage device, the cloud).
• Install updates/patch operating systems, software, and firmware as soon as practical after they are released. Implement monitoring of security events on employee workstations and servers, with a 24/7 Security Operations Center to detect threats and respond quickly.
• Use multifactor authentication where possible.
• Avoid reusing passwords for multiple accounts.
• Focus on cyber security awareness and training.
• Regularly provide users with training on information security principles and techniques as well as overall emerging cybersecurity risks and vulnerabilities.

https://www.bleepingcomputer.com/news/security/eu-missile-maker-mbda-confirms-data-theft-extortion-denies-breach/