ION group (london based) attacked by lockbit

0
329
UK,London,City skyline at sunset

ION Group was targeted and attacked by ransomware, a provider of software and services for financial trading and workflow automation.

LockBit gang confirms Ion cyber attack as disruption continues | Computer Weekly

ION Group is a global financial technology company that provides trading, risk management, and operations solutions for financial markets.

The company’s products and services include multi-asset trading and risk management software, post-trade processing, and operational services for the financial markets.

The company was founded in 1996 and is headquartered in Ireland, with offices in multiple locations around the world.

ION Group serves clients in various industries, including investment banking, hedge funds, and exchanges.

The LockBit gang, which claimed responsibility for the attack on ION Trading UK’s London-based arm, threatened to publish data it claimed to have stolen from ION unless it received an unspecified ransom payment by February 4 on a dark web site.

The largest bank in Italy, Intesa Sanpaolo, and ABN Amro Clearing were among the companies whose trades were impacted by the attack, according to Reuters, which examined internal communications about the incident.

Ransomware attack on ION Group impacts derivatives trading market

Because of the disruption brought on by the attack on the ION Trading platform, ABN informed customers that some applications were unavailable and were anticipated to be down for “several days.”

According to Reuters, Intesa Sanpaolo stated that derivative trading had been “severely hampered.”

ION Trading is a subsidiary of ION Group and provides electronic trading software solutions for financial markets.

The company’s platform offers a suite of multi-asset trading solutions, including algorithms, smart order routing, and pricing and execution management.

Additionally, ION Trading provides trading analytics, market data, and risk management tools to help traders make informed decisions.

The platform is designed to be highly customizable and flexible, enabling clients to meet their specific trading requirements.

ION Trading serves clients in various financial markets, including equities, fixed income, foreign exchange, and commodities.

The incident is limited to a particular environment, all affected servers have been disconnected, and service remediation is ongoing, according to a statement from ION Group.

teiss - News - LockBit ransomware attack on ION Group impacts derivatives trading market

42 clients, according to the company, have been impacted by the attack, which has disrupted its cleared derivatives division. There will probably be a disruption for several days.

“I’m not surprised to see that ransomware attacks have returned with a vengeance after such a much quieter ransomware environment at the end of last year,” said Neil Jones, lead engineer of cybersecurity evangelism at Egnyte.

The recent cyberattack on ION Markets is the most recent illustration of a number of particularly alarming trends.

Egnyte is a cloud-based content collaboration platform that provides secure file-sharing and management solutions for businesses.

The Director of Cybersecurity Evangelism is responsible for promoting the company’s cybersecurity products and services and raising awareness of the importance of secure data management in today’s business environment.

City of London traders hit by Russia-linked cyber attack

If you could provide more context or specify what you would like to know, I would be happy to try and assist you further.

Jones cites two of these as “attacks on organizations that engage in just-in-time business processing” because the disruption will increase their likelihood of paying as well as a shift to less traceable cryptocurrencies.

Russia-linked One of the most active ransomware groups is LockBit. It has been connected to the recent Royal Mail attack, which prevented hospitals, local governments, and the port of Lisbon from making deliveries overseas. A LockBit ransomware attack hit an entire Canadian town last year.

LockBit is a ransomware group that has been active since 2019 and is believed to have links to Russia.

The group is known for using a variety of tactics to infect and encrypt the systems of its victims, and then demanding payment in exchange for access to the encrypted data.

LockBit is considered to be one of the most active and successful ransomware groups and has been responsible for several high-profile attacks.

Andrea Pignataro, who is the pivot of Ion who will break Cerved and Cedacri - StartMag

The group typically gains access to its victim’s systems through phishing emails and other forms of social engineering, or by exploiting vulnerabilities in unpatched software.

Once inside a system, LockBit uses advanced encryption techniques to render the data on the affected computers inaccessible.

The group then demands payment in exchange for the decryption key and has been known to threaten to publish sensitive data if its demands are not met.

To protect against ransomware attacks like those carried out by LockBit, it is important to keep software and systems up-to-date, to be cautious when opening email attachments and links, and to maintain a robust backup and disaster recovery plan.

Organizations should also consider implementing multi-layered security solutions, such as endpoint protection and network security, to help prevent attacks and minimize the risk of data loss.

Also, read these articles.

 

 

LEAVE A REPLY

Please enter your comment!
Please enter your name here
Captcha verification failed!
CAPTCHA user score failed. Please contact us!

This site uses Akismet to reduce spam. Learn how your comment data is processed.