Ransomware

Dragos Says No Evidence of Breach After Ransomware Gang Claims Hack via Third Party

Dragos finds no evidence of a data breach after the BlackCat ransomware group claimed to have hacked the security firm via a third party.

Dragos finds no evidence of a data breach after the BlackCat ransomware group claimed to have hacked the security firm via a third party.

Dragos says it has found no evidence of a data breach after a known ransomware group claimed to have hacked the industrial cybersecurity company’s systems through a third party.

“Dragos is asked to reach out within 24 hours, or we will begin the publication of both the facts and the data of executive members. This is the result of a third-party breach,” the cybercrime group known as BlackCat and Alphv wrote on its leak website in a post dated November 11. 

Dragos has launched an investigation, but there is no evidence to date that the hackers’ allegations are true. 

“We are aware of an unsubstantiated claim of a breach of information about Dragos executives purportedly from a third-party compromise,” Dragos said in a statement to SecurityWeek. “While security companies like Dragos are often the subject of repeated false claims, we take the responsibility to protect data very seriously and immediately began an investigation into the claims, utilizing our own internal experts and our external security providers.” 

“We have not been contacted directly by the criminals and our investigation to date has not produced evidence of a compromise of Dragos systems. We will continue to investigate and monitor this situation,” the company clarified.

This is not the first time a ransomware group has made apparently false claims against Dragos. In October, the threat actor behind the RansomedVC operation, which recently announced closing shop, made contradictory and highly confusing claims about hacking Accenture, Colonial Pipeline and Dragos. At the time, the industrial cybersecurity firm described their claims as “obviously false”.

Dragos did confirm in May that a ransomware group had breached its defenses and accessed threat intelligence reports, a SharePoint portal, and a customer support system. 

However, the company said the data breach was limited and an elaborate extortion scheme that included private messages being sent to company executives failed.

Related: ICS Security Firm Dragos Raises $74 Million in Series D Extension

Advertisement. Scroll to continue reading.

Related: New Dragos OT-CERT Provides Free Industrial Cybersecurity Resources

Related Content

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version