Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Nokia-Owned SAC Wireless Discloses Data Breach

United States-based Nokia-owned SAC Wireless has started sending notification letters to its current and former employees to inform them of a data breach that might have impacted them.

United States-based Nokia-owned SAC Wireless has started sending notification letters to its current and former employees to inform them of a data breach that might have impacted them.

In a notification letter filed with the Maine Attorney General’s Officer, the  company said personal information of roughly 6500 individuals was compromised during a ransomware attack that was identified in mid-June.

An investigation launched into the incident, the company says, has revealed that the attackers first compromised SAC Wireless’ systems in April 13.

The threat actor, known for the use of Conti ransomware, uploaded tools onto the firm’s cloud storage, and deployed ransomware only two months later, on June 13, SAC Wireless disclosed.

While the investigation continues, the company says the attackers were able to exfiltrate large amounts of personal information relating to current and former SAC Wireless employees.

[ READ: FBI Shares Details on ‘OnePercent Group’ Ransomware Operators ]

The compromised data includes names, birth dates, addresses, email addresses, phone numbers, driver’s license numbers, passport or military ID numbers, work information, medical history, Social Security Numbers, data on health insurance policy, license plate numbers, tax return information, digital signatures, and more.

“To the extent that one of your dependents or beneficiaries was included on an SAC Wireless health plan, their personal information may also have been compromised,” the company said.

Advertisement. Scroll to continue reading.

In addition to taking systems offline to limit the damage incurred by ransomware, the company provided additional training to employees, improved network and endpoint monitoring, expanded multi-factor authentication, and improved threat-hunting and detection capabilities.

The Conti ransomware group claims to have stolen more than 250 GB of data from SAC Wireless. On their leak site, the cybergang threatens to make the exfiltrated data public unless Nokia pays the demanded ransom.

Headquartered in Chicago, IL, SAC Wireless was bought by Nokia in 2014. The company provides wireless network design, deployment, and maintenance services to telecommunication companies in the United States.

Related: New Ransomware ‘Diavol’ Linked to Notorious Cybercrime Gang

Related: Ireland’s Health Service Executive Held to Ransom by Conti Gang

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.