Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!
adv ex on 5 january 2024
adv ex on 22 February 2024
banner Expire 26 April 2024
Rescator cvv and dump shop
banner expire at 13 May

Yale lodge shop
UniCvv
banner Expire 1 April  2021

Fujifilm Shuts Down Servers to Investigate Possible Ransomware Attack

Premiums

TRUSTED VENDOR
Joined
Dec 5, 2020
Messages
1,353
Fujifilm is investigating a potential ransomware attack that resulted in the company closing down part of its network.

The company is investigating "possible unauthorized access" to its server, it said in a statement.

The company first noticed the "possibility" of a ransomware attack on June 1 and took swift action to discontinue all compromised systems.

"We are currently working to determine the extent and the scale of the issue," it said on its website, and that it "apologises to its customers and business partners for the inconvenience this has caused.

"For some entities, this affects all forms of communications, including emails and incoming calls, which come through the company's network systems," said the company.

In an earlier statement, Fujifilm confirmed that the cyber-attack is preventing the company from accepting and processing orders.

Japanese organizations have experienced other notable breaches in recent months. In March, Yamabiko, a Tokyo-headquartered manufacturer of power tools and agricultural and industrial machinery, was apparently added to the data leak site used by the Babuk group.

In May, a subsidiary of Japanese tech giant Toshiba admitted to suffering a cybersecurity breach, reportedly caused by the DarkSide ransomware gang.

Ransomware hackers have gone after larger targets in 2021. This month saw a ransomware attack on the world’s largest meat processing company and May saw a sophisticated ransomware attack on Bose, which resulted in the unauthorized access of personal information on current and former employees.
 
Top Bottom