Sunday, May 25, 2025
LBNN
  • Business
  • Markets
  • Politics
  • Crypto
  • Finance
  • Energy
  • Technology
  • Taxes
  • Creator Economy
  • Wealth Management
  • Documentaries
No Result
View All Result
LBNN

Boeing confirms ‘cyber incident’ after ransomware gang claims data theft

Simon Osuji by Simon Osuji
November 2, 2023
in Creator Economy
0
Boeing confirms ‘cyber incident’ after ransomware gang claims data theft
0
SHARES
0
VIEWS
Share on FacebookShare on Twitter

Aerospace giant Boeing has confirmed that it is dealing with a “cyber incident,” days after the company was listed on the leak site of the LockBit ransomware gang.

In a statement given to TechCrunch, Boeing spokesperson Jim Prolux confirmed that attackers had targeted “elements of our parts and safety business.” The spokesperson added: “This issue does not affect flight safety. We are actively investigating the incident and coordinating with law enforcement and regulatory authorities. We are notifying our customers and suppliers.”

This confirmation comes soon after the Russia-linked LockBit ransomware gang claimed responsibility for a cyberattack targeting Boeing. According to a recent U.S. government advisory, LockBit has targeted approximately 1,800 victim systems in the U.S. and worldwide since late 2019.

In a since-deleted post, LockBit threatened to publish a “tremendous amount” of sensitive data allegedly stolen from Boeing if the company didn’t meet a ransom demand by November 2. The listing was removed from LockBit’s website this week, which ransomware gangs often use to extort companies by publishing stolen files if the ransom isn’t paid. A removed listing is often a sign that an organization has agreed to negotiate with the hackers, or paid some or all of the ransom demand.

When asked by TechCrunch, Boeing declined to say whether it had received a ransom demand or whether the company had paid.

The U.S. government has previously sanctioned Evil Corp, believed to be an affiliate of the LockBit ransomware group, which makes it illegal for any business or individual to pay the attackers. Paying ransoms to sanctioned hacking groups and ransomware gangs can violate U.S. law.

In a post on October 28, malware research group VX-Underground claimed to have spoken to LockBit administrators, who said that LockBit had not yet contacted Boeing. VX-Underground added that the LockBit representative declined to say how much or what types of data had been allegedly stolen.

Yesterday Lockbit ransomware group listed Boeing on their victims list. Boeing is a multinational American company with an estimated annual revenue of $66,610,000,000. They have over 150,000 employees worldwide. Boeing serves both the public and private sector.

We spoke with… pic.twitter.com/gOiGcdWpAk

— vx-underground (@vxunderground) October 28, 2023

When asked by TechCrunch, Boeing declined to say how it was compromised or whether the company was aware of any exfiltration of data from its systems. However, the spokesperson did not dispute that Boeing had been affected by a cybersecurity incident that involved data exfiltration. 

Last year, Boeing subsidiary Jeppesen, which offers navigational information, operations planning tools and flight planning products, said it had been the target of a cyber incident that had caused some disruption to flight planning.

Related posts

Week in Review: Notorious hacking group tied to the Spanish government

Week in Review: Notorious hacking group tied to the Spanish government

May 24, 2025
Microsoft says its Aurora AI can accurately predict air quality, typhoons, and more

Microsoft says its Aurora AI can accurately predict air quality, typhoons, and more

May 24, 2025

Source link

Previous Post

SANDF expresses concern over unauthorized use of camouflage

Next Post

Political and tech leaders tackle AI safety at inaugural summit

Next Post
Political and tech leaders tackle AI safety at inaugural summit

Political and tech leaders tackle AI safety at inaugural summit

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

RECOMMENDED NEWS

10 Southeast Asian Countries Dump US Dollar, Use Local Currency

10 Southeast Asian Countries Dump US Dollar, Use Local Currency

2 years ago
Safeguarding your South African Company: Potential Impact of CIPC Information Breach

Safeguarding your South African Company: Potential Impact of CIPC Information Breach

1 year ago
Mark Zuckerberg Reveals Meta’s Orion Hologram Smart Glasses

Mark Zuckerberg Reveals Meta’s Orion Hologram Smart Glasses

8 months ago
Work Underway To Prevent Truck Congestion In Richards Bay

Work Underway To Prevent Truck Congestion In Richards Bay

9 months ago

POPULAR NEWS

  • Ghana to build three oil refineries, five petrochemical plants in energy sector overhaul

    Ghana to build three oil refineries, five petrochemical plants in energy sector overhaul

    0 shares
    Share 0 Tweet 0
  • When Will SHIB Reach $1? Here’s What ChatGPT Says

    0 shares
    Share 0 Tweet 0
  • Matthew Slater, son of Jackson State great, happy to see HBCUs back at the forefront

    0 shares
    Share 0 Tweet 0
  • Dolly Varden Focuses on Adding Ounces the Remainder of 2023

    0 shares
    Share 0 Tweet 0
  • US Dollar Might Fall To 96-97 Range in March 2024

    0 shares
    Share 0 Tweet 0
  • Privacy Policy
  • Contact

© 2023 LBNN - All rights reserved.

No Result
View All Result
  • Home
  • Business
  • Politics
  • Markets
  • Crypto
  • Economics
    • Manufacturing
    • Real Estate
    • Infrastructure
  • Finance
  • Energy
  • Creator Economy
  • Wealth Management
  • Taxes
  • Telecoms
  • Military & Defense
  • Careers
  • Technology
  • Artificial Intelligence
  • Investigative journalism
  • Art & Culture
  • Documentaries
  • Quizzes
    • Enneagram quiz
  • Newsletters
    • LBNN Newsletter
    • Divergent Capitalist

© 2023 LBNN - All rights reserved.