Acer Suffered from REvil Ransomware Attack, Costing the Firm $50 Million

Acer Suffered from REvil Ransomware Attack, Costing the Firm $50 Million

Taiwanese electronics giant Acer has been hit by a REvil ransomware attack, with the threat actors demanding US $50 million from the company. The ransomware gang has published several Acer documents like bank balances, financial spreadsheets and bank communications.

With the highest ransom demand in history standing at US $50 million, the REvil gang has breached Acer’s cybersecurity infrastructure. The gang has shared some of the stolen files on its “Happy Blog” as proof of carrying out the attack.

The files are said to contain information about bank balances, financial spreadsheets and bank communications.

But the Taiwanese electronic giant hasn’t acknowledged the attack stating that it has observed some anomalies and claimed that it constantly faces such threats. The company released a statement that it routinely monitors its IT infrastructure and is equipped to shield itself from most cyber-attacks. However, it admitted that it reported anomalous abnormal activities to the relevant law enforcement as well as data protection authorities in various countries.

Ransomware attacks are problematic for any business storing personal information, but large companies like Acer are frequently targeted by cybercriminals due to their large customer base and revenue size,” says Apoorv Agarwal, Co-Founder and CEO, Text IQ.

Currently, Acer claims it will be further strengthening its cybersecurity infrastructure to protect its business continuity and information integrity. It is also warning other organizations to remain vigilant against any abnormal activities in their network. Experts say that there’s a high chance that the company was worried about the attackers that could exploit its products for carrying out a supply chain attack similar to SolarWinds.

Andariel, Intel’s advanced cyber intelligence platform, reported that the REvil ransomware gang previously attempted to exploit Acer’s Microsoft Exchange server. Already affecting over 30,000 enterprises across the US, the Microsoft Exchange vulnerabilities, if associated with Acer’s ransomware attack, would be the first-ever high-profile ransomware attack that originates from a popular mail server hack.

Also Read: Good Email Security Policy Can Prevent Advancing Ransomware Attacks

The number of cyber-attacks has increased in recent years and seems to have skyrocketed due to enterprises rushing to adopt digitization. Hence, security leaders must take the necessary steps to further strengthen their cybersecurity infrastructure. They need to take initiatives to maintain a multi-layer network infrastructure that will help them reduce the likelihood of cybercriminals accessing sensitive data. Also, enterprises must organize security awareness training for their employees and monitor endpoints for data transfer to unusual destinations during odd hours.

“Companies can proactively protect themselves from potential REvil Ransomware Attack by better understanding the sensitive data they are storing and investing in technologies to automate the process of determining whose data has been breached,” says Apoorv Agarwal. He further adds, “Investing in secure automation platforms that accurately identify sensitive information using AI may be the only feasible way for these institutions to enable response teams to make quicker, more informed and more accurate decisions on who to notify based on applicable regulations.”

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.