No Comments

Colonial Pipeline denies being the target of a new cyber attack

 

Colonial Pipeline denied this Monday, the 16th, that there had been any interruption in the pipeline’s operations or its systems after a ransomware gang made several threats on the afternoon of Friday, the 13th.

The company — which operates the largest oil pipeline system on the US East Coast — released a statement denying allegations made by the Ransomed.vc gang that data had been stolen from its systems.

“Colonial Pipeline is aware of unsubstantiated allegations posted on an online forum that its system has been compromised by an unknown party. After working with our security and technology teams, as well as our partners at CISA, we can confirm that there has been no disruption to gas pipeline operations and that our system is safe at this time,” said a company spokesperson. “The files that were posted online initially appear to be part of a third-party data breach unrelated to Colonial Pipeline.”

The gang runs a Telegram channel where they boast about attacks and stated on Friday afternoon that they tried to extort Colonial Pipeline, without success. They shared a zip file with stolen documents that security researchers say had documents related to the Colonial Pipeline.

The post also includes a photo of Rob Lee, CEO of incident response company Dragos. Lee was closely involved in responding to a 2021 ransomware attack on Colonial Pipeline. On Twitter, Lee said the data theft allegations were fictional.

The 2021 ransomware attack on Colonial Pipeline is considered one of the largest in history, which disrupted the company’s operations for five days and paralyzed supply to gas stations across the East Coast.

The company operates about 5,500 miles of pipeline that delivers gasoline, diesel, jet fuel, home heating oil and other refined petroleum products throughout the Southern and Eastern U.S. Pipeline and ended up paying a $5 million ransom.

 

The attack made ransomware a household topic and kicked off an effort at all levels of government to address the attacks and the groups behind them. Several new cybersecurity regulations governing oil pipelines were instituted in the country following the attack.

In June, the US government confirmed that it used controversial digital surveillance powers to identify the operator behind the ransomware attack and recover most of the millions of dollars in Bitcoin the company paid to restore its systems.

Russia arrested one of the people behind the attack in 2022, but it is unclear whether she was convicted of the crime. Ransomed.vc recently made threats to data breach victims in the European Union that it would leak the data if ransoms were not made. paid. The group defaced a Hawaii state government website last month, and two weeks ago Japanese giant Sony confirmed it was investigating allegations of data theft from the company. With international news agencies and websites.

 


Check the original post at: CisoAdvisor

You might also like

More Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *

Fill out this field
Fill out this field
Please enter a valid email address.