Boeing has admitted to a "cyber incident" mere days after being featured on the LockBit ransomware gang's leak site. The incident has sparked concerns about cybersecurity, especially in light of Boeing's well-publicized operations.

According to a TechCrunch report, a representative for Boeing, Jim Proulx, acknowledged that the attackers had targeted "elements of our parts and safety business." Proulx comforted the populace nonetheless, saying that the Boing cyber attack incident "does not affect flight safety." He said that Boeing is examining the matter with law enforcement and regulatory agencies and notifying customers and suppliers.

This confirmation from the global aerospace firm comes just after the LockBit ransomware group, purportedly behind the cyberattack on Boeing, made headlines days ago. Notably, since late 2019, LockBit has reportedly targeted over a thousand victim systems in the US and other countries, according to recent advice from the US government.

Boeing Confirms Cyber Incident After LockBit Ransomware Gang Listing; Will It Impact Flight Safety?
(Photo : OLIVIER DOULIERY/AFP via Getty Images)
The Boeing regional headquarters is seen amid the coronavirus pandemic on April 29, 2020, in Arlington, Virginia.

Ransomware Gang LockBit Breached Boeing's Network

LockBit had threatened to release a significant amount of confidential information that was allegedly taken from Boeing in a post that has since been removed, unless Boeing paid a ransom by November 2. The listing being removed from LockBit's website is a widely accepted sign that a company has either paid a ransom to the hackers or engaged in discussions with them.

The ransomware organization made a statement on Friday cyberattack on Boeing  that it had gained access to Boeing's network and that it had taken a large quantity of confidential data, which they intended to post publicly if Boeing did not respond to them by the deadline, according to Bleeping Computer.

The data breach page on LockBit's dark website has been taken down, despite Boeing not having acknowledged a data leak in relation to the cybercriminal operation's claims or the problem impacting its systems.

Read Also: LinkedIn Unveils AI Features for Premium Users: Enhancing Content Creation and Engagement

It was mentioned in the gang's message that "a tremendous amount of sensitive data was exfiltrated and ready to be published if Boeing did not contact us within the deadline." Nevertheless, particulars and samples of the pilfered information were kept under wraps.

Global Cybersecurity Threat

Ransomware gangs frequently use leak sites to persuade their victims to pay ransom demands, according to Cybersecurity Dive. Usually, when talks start or a ransom is paid, the targeted organizations are taken down from these sites. 

The Cybersecurity and Infrastructure Security Agency stated in a previous advisory from June that LockBit had targeted over 1,700 organizations in the US and had demanded at least $91 million in ransom since its emergence in January 2020. The FBI declined to comment on the current situation.

Notably, LockBit has recently been active in its cyberattack operations outside of North America as well. Cyberattacks have been reported in Australia and New Zealand, highlighting the threat's worldwide reach, per The Defense Post.

Related Atticle: Uber, Lyft to Shell Out $328 Million in Landmark Settlement for Driver Pay, Benefits Scandal

byline quincy

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion