Caesars Entertainment, the renowned hotel and casino giant, has confirmed a significant data breach that has sent shockwaves through the industry. 

Reuters reports that the breach exposed sensitive customer data, including details from its loyalty program database, in what experts describe as a sophisticated 'social engineering attack.' 

The Breach Details

Caesars Entertainment disclosed in an 8-K notice filed with federal regulators that hackers managed to infiltrate their systems, gaining unauthorized access to a treasure trove of customer data. 

This includes alarming revelations that personal information such as driver's license numbers and possibly social security numbers for many members within the loyalty program database were compromised.

The breach, which reportedly originated from a 'social engineering attack' on one of the company's outsourced IT support vendors, has sent ripples of concern throughout the industry. 

This attack tactic involves manipulating individuals into revealing confidential information, which proved alarmingly effective in this case.

Caesars Paid Hacker Ransom

As if the breach itself was not distressing enough, reports have emerged that Caesars Entertainment reluctantly paid nearly half of a staggering $30 million ransom demanded by the hackers to prevent the disclosure of the stolen data. 

This development raises questions about the willingness of corporations to meet hacker demands, which experts often discourage.

While indicating they took steps to ensure the stolen data is deleted, Caesars cautions that the outcome cannot be guaranteed. 

Read Also: Google Wallet Leaks Credit Card Details Through Android Loophole: Right NFC Hardware Used to Execute the Security Issue

MGM Resorts Cyberattack

This cyberattack on Caesars comes on the heels of a similar breach targeting another casino giant, MGM Resorts, allegedly orchestrated by a group known as Scattered Spider. 

The group's methods mirror those used in the Caesars breach, including social engineering tactics to gain unauthorized access.

Several MGM systems remained paralyzed for days due to an unspecified cybersecurity issue, causing considerable disruption.

A Growing Trend in the Industry

The gambling industry has increasingly become a target for cyberattacks in recent years. 

The Wall Street Journal reports that security experts note that these attacks are on the rise because of the wealth of personal and financial data collected by these establishments. This trend extends beyond US borders, affecting gaming companies worldwide.

The average ransomware payment is a staggering $740,000, and some entities choose to pay to avoid data loss and business disruption despite the FBI's stance against doing so. 

A Persistent Threat

TechCrunch tells us that the culprits behind these breaches, including those believed to be behind the Caesars and MGM attacks, Scattered Spider (also known as UNC3944), are proving to be persistent and highly adaptive. 

Their modus operandi includes a wide range of techniques, with social engineering at the forefront.

The group members are suspected to be primarily in their teens and early 20s, hailing from various locations, including the US and UK. 

Their agility and effectiveness in evading detection underscore the ongoing challenges faced by cybersecurity professionals worldwide.

Regulatory Responses

The Securities and Exchange Commission (SEC) has adopted new rules requiring companies to report cybersecurity incidents within four days if they have a material impact on their business. 

These regulations are set to go into effect in December, marking a significant step towards improved transparency and accountability.

Stay posted here at Tech Times.

Related Article: MGM Resorts Hit by Major 'Cybersecurity Issue,' Impact Widespread Across US

 

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion