Data Breaches

EquiLend Ransomware Attack Leads to Data Breach 

EquiLend is informing its employees that their personal information was compromised in a January ransomware attack.

EquiLend is informing its employees that their personal information was compromised in a January ransomware attack.

Fintech firm EquiLend has started sending notification letters to its employees to inform them of a data breach resulting from a January 2024 ransomware attack.

On January 24, the company announced that some of its systems were taken offline due to “a technical issue” and that services would be disrupted for several days.

EquiLend, which confirmed the next day that the disruption was caused by a ransomware attack, was able to restore its client-facing services by February 5, but shared no details on the scope of the attack until now.

Last week, the company informed the Massachusetts Office of Consumer Affairs and Business Regulation (OCABR) of a data breach resulting from the ransomware attack and started notifying the impacted individuals.

In the notification letter, a copy of which was submitted to the OCABR, EquiLend revealed that personal information such as names, dates of birth, and Social Security numbers, along with EquiLend payroll information, was compromised in the attack.

“At this time, we have no evidence from the investigation that any personal information has been used to commit identity theft or fraud,” the notification letter reads.

However, the company is providing the impacted individuals with complimentary identity theft protection services at no cost.

The fintech firm has not shared information on the number of impacted individuals. SecurityWeek has emailed EquiLend for clarification on the matter and will update this article as soon as a reply arrives.

Advertisement. Scroll to continue reading.

“We have not identified evidence that client transaction data was accessed or exfiltrated in the cybersecurity incident,” the company said in an incident FAQ last updated on February 25.

A financial technology and analytics firm created in 2001 by a consortium of banks and broker-dealers, EquiLend provides a centralized platform for the securities-lending industry.

The LockBit ransomware group, which was disrupted last month in an international law enforcement operation, took credit for the attack on EquiLend, according to Bloomberg.

Related: Change Healthcare Restores Pharmacy Services Disrupted by Ransomware

Related: Critical Infrastructure Organizations Warned of Phobos Ransomware Attacks

Related: LockBit Ransomware Gang Resurfaces With New Leak Site

Related Content

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Cybercrime

Zscaler says its customer, production and corporate environments are not impacted after a notorious hacker offers to sell access.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version