"Ransomware Attack Hits French Telecoms Firm"

On July 4th, French telecoms operator La Poste Mobile was a victim of a ransomware attack targeting the company's administrative and management systems.  The attack is believed to have been carried out by the LockBit ransomware group.  The company's website is still offline, and visitors are greeted by a statement in French telling customers to be wary of targeted cyberattacks.  The company stated that some employees' systems were affected by the ransomware, and it is possible that the machines affected by the ransomware contained files that had personal data.  La Poste Mobile is a mobile virtual network operator with close to 2 million customers in France and reported revenues of over $500m in 2021.  While La Poste Mobile's mobile services continue to operate, it has asked customers to be on the lookout for phishing attempts or suspicious activity related to personal information the attackers may have accessed.  The LockBit group was first identified in 2019 and has become one of the most prolific groups to offer ransomware-as-a-service.  In a recent report, cybersecurity company NCC Group said that LockBit was responsible for around 40% of ransomware attacks it saw in May 2022. 

 

Infosecurity reports: "Ransomware Attack Hits French Telecoms Firm"

Submitted by Anonymous on