LockBit claimed the ransomware attack on the ION Group

February 7, 2023
LockBit Ransomware Threat Group Cyberattack ION Group Operation Disruption US UK

The United Kingdom-based software company, ION Group, suffered a ransomware attack later claimed by the LockBit operators. This software company produces products used by banks, trading corporations, financial firms, market analytics, and investment management.

Last month, the company announced a cybersecurity incident stating that it affected the ION Cleared Derivatives.

The ION Cleared Derivatives is an ION Market division that suffered the ransomware attack that started on the last day of January 2023. Fortunately, the attack was contained by the security team to specific company infrastructure, and all the impacted servers were immediately disconnected by their team to avoid the attack’s spread.

Moreover, the company disclosed that they have already deployed a remediation process to bring their operations bank online.

 

LockBit’s attack severely affects the ION Group services in the US.

 

According to investigations, the ransomware attack has had a more massive impact on the ION Group services in some parts of Europe and the United States. Researchers claimed that the LockBit operation forced the targets to switch to manual processing for trades that caused delays.

One of the global trading organisations published a post regarding the issue and stated that it is working with the ransomware-impacted members to assess the incident. In addition, they coordinate communication and information sharing via regular calls with relevant individuals currently evaluating the firm’s situation.

Hence, relevant companies should cooperate to mitigate the disruption’s effects and clarify concerns about the disrupted regulatory obligations and reporting.

The ION Group is the latest inclusion to LockBit ransomware’s victim list on their data leak website. The hacker group revealed that they have stolen information from the company during the breach and threatened to expose the stolen files on February 4.

Therefore, large investors and companies could face massive damages to their reputations if the LockBit ransomware group leaked the alleged stolen data from the ION group.

The ION Group might be forced to pay the ransom demanded by the LockBit operators if they will not find a proper solution for this current issue.

About the author

Leave a Reply