At Cyber
5 Biggest Cybersecurity Events That Happened in 2023

2023 was a big year in the cybersecurity space. As more and more of our important information is kept online, it is vital to keep that data secure. Unfortunately, not every organization or company is protecting that data. 

Though the year isn’t over, the Identity Theft Research Center projects a record-breaking year for data compromises. After all the ransomware attacks this year, there has never been a better time to take your cybersecurity seriously. And we have some tips that can help you prevent a ransomware attack before you can be affected by one.

5 Biggest Ransomware Attacks of 2023

2023 saw an increase in attacks, becoming more sophisticated and targeted.

Royal Mail by LockBit

In January 2023, the LockBit ransomware group launched a crippling attack on Royal Mail, the UK’s national postal service. This assault disrupted international mail delivery and took down several critical online services. Despite Royal Mail’s refusal to pay the ransom, sensitive data was published online, demonstrating the severe consequences of ransomware attacks on public services and infrastructure.

VMware ESXi Servers by ESXiArgs

February 2023 witnessed a widespread ransomware attack exploiting a vulnerability in VMware ESXi servers. Over 3000 servers worldwide were encrypted, showcasing the global reach and impact of ransomware The attackers demanded over 2BTC, highlighting the financial motivations behind such attacks and the importance of maintaining updated and patched systems.

GoAnywhere MFT by Clop

March 2023 saw the Clop ransomware group exploit a zero-day vulnerability in Fortra’s GoAnywhere MFT tool, affecting more than 100 organizations, including major corporations and government entities.This attack underscored the critical nature of securing managed file transfer tools and the potential for widespread disruption when such systems are compromised.

NCR Aloha POS by BlackCat

The BlackCat ransomware group targeted NCR, disrupting the Aloha POS platform used widely in the catering industry. This attack highlighted the vulnerability of critical operational systems to ransomware. Many establishments were forced to revert to manual operations, illustrating the operational and financial impact of ransomware on businesses.

City of Dallas by Royal Ransomware

In early May 2023, the City of Dallas experienced a ransomware attack that significantly affected municipal services, including the Dallas Police Department’s IT systems. The attack demonstrated the potential for ransomware to disrupt essential government services and the importance of cybersecurity readiness in protecting public infrastructure.

5 Biggest Ransomware Attacks of 2022

Here are five significant ransomware attacks that have left a mark in 2022, highlighting the need for robust cybersecurity measures.

Nvidia

In February 2022, Nvidia, the world’s largest semiconductor chip company, fell victim to a ransomware attack by the group Lapsus$. The attackers claimed to have exfiltrated 1TB of company data, including employee credentials and proprietary information, and demanded $1 million along with a percentage of an unspecified fee. Nvidia’s swift response involved hardening its security and engaging cyber incident response experts. There were reports, unconfirmed, of Nvidia retaliating by hacking the hackers, a move that, if true, adds a complex layer to cybersecurity defense strategies.

Costa Rican Government

Costa Rica faced unprecedented cyber turmoil in 2022, marking the first instance of a country declaring a national emergency in response to a ransomware attack. The initial attack in April by the Conti group demanded a $10 million ransom, crippling the Ministry of Finance and impacting the nation’s import/export activities. A subsequent attack by HIVE in May further disrupted the country’s healthcare system, illustrating the profound effects ransomware can have on national operations and citizen welfare.

Bernalillo County, New Mexico

Bernalillo County experienced a significant ransomware attack on January 5, 2022, which affected several county departments and government offices. The attack’s ramifications extended to the Metropolitan Detention Center, where security systems went offline, illustrating the diverse and potentially dangerous impacts of ransomware on public safety and compliance with legal standards.

Toyota

Toyota and its suppliers faced a series of cyberattacks between February and March 2022, highlighting the vulnerability of even the most secure organizations. The attack on Kojima Industries, a Toyota supplier, forced the auto giant to halt operations in 14 Japanese plants, significantly affecting its production capabilities. Subsequent attacks on Denso and Bridgestone, also part of Toyota’s supply chain, by ransomware groups Lockbit and Pandora, underscore the cascading effects of cyberattacks on global supply chains.

SpiceJet

Indian airline SpiceJet faced an attempted ransomware attack, causing significant operational disruptions and stranding hundreds of passengers. While the airline managed to contain the situation, the incident exposed serious cybersecurity gaps within the aviation industry, a sector where operational integrity and timely communication are paramount. This event serves as a stark reminder of the importance of ransomware readiness and the need for robust incident response planning.

5 Biggest Ransomware Attacks of 2021

Ransomware attacks are becoming more and more common. Ransomware is a type of malware (also known as malicious software) that encrypts files and then demands a ransom from the file owner to restore them. The sensitive files hijacked in a ransomware attack are often sold or published if the ransom isn’t paid. 

These attacks happen when poor cybersecurity measures are in place, and they put your private information at risk. 

JBS Foods 

JBS Foods is the world’s largest meatpacker, and one of the victims of a cyber attack in 2021. Even though the organization was able to restore most of the stolen files from company backups, and continue operations mostly as normal, they still paid out a very high sum of $11 million.

Colonial Pipeline 

A compromised password lead to Colonial Pipeline paying over four million dollars in Bitcoin. The fuel pipeline company set up a VPN for remote employees, and when hackers got ahold of that password they got ahold of sensitive data as well. It’s impossible to say exactly how the hackers got the password, but however they got it, they were able to do a lot of damage with it. 

CNA

If you thought JBS foods had it bad, just wait until you hear about CNA’s brush with hackers. The attackers used a fake browser update to trick an unsuspecting employee to gain access to CNA’s data. These hackers were smart. They used a legitimate browser to suggest a fake update, and the sensitive information of employees and customers was held for ransom. In the end, the insurance company paid out an alleged $40 million to get the data back. 

Acer

Acer, a Taiwanese company specializing in advanced electronics technology, experienced not one but two ransomware attacks in 2021. The hackers got away with 60GB of sensitive files and demanded a fifty million dollar ransom. The group behind the attack, REvil, has targeted other enormous corporations and successfully collected the ransom. 

Brenntag

Chemical distribution company Brenntag had a difficult May in 2021 due to cyberattacks when its North America division suffered a ransomware attack. Not only did the attackers steal information, but they also encrypted network devices. Brenntag negotiated their payment down to $4.4 million, in order to protect the stolen files from being published. 

How Can I Prevent Ransomware Attacks?

Big ransomware attacks for millions of dollars make the news and seem unconnected to those of us not in charge of a huge corporation, but smaller companies and individuals become victims too. You can take steps to minimize the damage of a ransomware attack if one ever happens to you. 

  1. Back up your data. If you have your own copy of the stolen information, you will be less desperate to get it back. 
  2. Use software to detect ransomware. As we learned from some of 2021’s biggest ransomware attacks, hackers are smart and sneaky. By utilizing anti-virus software like Aura, you can identify potential attacks before it’s too late. 
  3. Keep software up to date. You know those computer updates you keep putting off? Skipping updates makes you more vulnerable to cyber-attacks. 

Prevent ransomware attacks by making cybersecurity best practices a part of your life. By following our steps, you will be less likely to experience a cyber attack in 2021. 

Aura
Aura
$9.00 / monthly
buy on Aura

Family Security Made Easy

At least five companies had a bad year due to ransomware attacks, but 2021 had some bright spots too. Batten was founded in order to educate you and help you keep yourself and your families safe on the home, cyber, and disaster front. 

At Batten, we give you the tools to protect your physical and digital life and provide insight and reviews for the top companies on the market. 

Prevent Ransomware Attacks in 2024

If you are not sure where to start when it comes to leveling up your cybersecurity, Batten can help. Take our quiz for personalized cybersecurity recommendations.