Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Oilfield Services Company Gyrodata Discloses Data Breach

Oilfield services company Gyrodata last week revealed that it was recently targeted in a cyberattack that resulted in sensitive employee information being compromised.

Houston, Texas-based Gyrodata provides surveying and wireline services for oil and gas, mining, and civil engineering projects.

Oilfield services company Gyrodata last week revealed that it was recently targeted in a cyberattack that resulted in sensitive employee information being compromised.

Houston, Texas-based Gyrodata provides surveying and wireline services for oil and gas, mining, and civil engineering projects.

On February 21, the company discovered a piece of ransomware on its systems. An investigation showed that the attackers had access to its systems at least between January 16 and February 22, 2021.

The hackers appear to have gained access to servers storing information on current and former employees, including names, dates of birth, addresses, social security numbers, driver’s license numbers, passport numbers, W-2 tax forms, and health plan information.

It’s unclear how many individuals are affected or if the incident has had an impact on operations. SecurityWeek has reached out to the company for more information and will update this article if it responds.

Gyrodata says it has started informing impacted individuals and providing free credit monitoring and identity protection services to those whose SSNs or driver’s license numbers have been compromised.

The company has contracted a cybersecurity firm to assist with its investigation and federal law enforcement has also been notified.

SecurityWeek has checked the leak websites of some of the most popular ransomware gangs, but did not find any mention of Gyrodata. Cybercrime groups typically threaten to publish stolen information on these sites unless a ransom is paid.

Advertisement. Scroll to continue reading.

Cybersecurity firm Kaspersky last month reported that it had observed a drop in ransomware attacks on industrial control system (ICS) computers in the second half of 2020, but saw an increase in these types of attacks in developed countries.

At the beginning of 2021, the threat actors behind the Cring ransomware were observed launching attacks on European industrial enterprises, forcing at least one organization to shut down a production site.

Related: Packaging Giant WestRock Says Ransomware Attack Impacted OT Systems

Related: Ransomware Operators Start Targeting Microsoft Exchange Vulnerabilities

Related: Inside the Ransomware Economy

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.