FacebookInstagramTwitterContact

 

South Korea: World Scout Jamboree Disaster Blamed On Government           >>           Ben-Gvir, Israeli Far-Right Minister, In Car Accident           >>           Pentagon To 'Rush' Patriot Missiles To Ukraine In $6bn Package           >>           Major Gaza Protests At US Universities           >>           Burkina Faso Suspends BBC Over HRW Report On Alleged Mass Killings           >>           AIPA-FAO-IISD Joint Workshop           >>           Tesla Autopilot Recall To Be Probed By US Regulator           >>           ISO 9001:2015 Certificate Award           >>           Why Green Steam Is A Hot Issue For Business           >>           Use a Plot of Land for Planting           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



Security & Privacy


  Home > Security & Privacy


The Guardian Says Ransomware Attack Compromised Staff's Personal Data


Andrea Savorani Neri/NurPhoto via Getty Images

 


 January 12th, 2023  |  11:47 AM  |   570 views

ENGADGET

 

The attackers may have just wanted money.

 

The Guardian has confirmed that it was the victim of a ransomware attack, and that the damage is more serious than first thought. In an update to staff, Guardian group chief Anna Bateson and newspaper editor-in-chief Katharine Viner said the December attack was "highly sophisticated" and accessed the personal data of UK employees. There was no evidence of the data being exposed online, or that the intruders had breached data for readers or non-UK editions.

 

Bateson and Viner understood that this was a "criminal" ransomware campaign, and that the perpetrators hadn't targeted The Guardian as a media outlet. The paper has alerted both police as well as the UK's Information Commissioner's Office. The leaders didn't identify the suspected culprits.

 

The fallout from the cyberattack has worsened. While The Guardian now expects some vital systems to return within two weeks, workers now won't return to the office until early February. That will give the IT team more time to restore infrastructure, the outlet said. Staff have largely been working from home since the attack was spotted on December 20th, but were originally told only to stay away from the office for the remainder of that week.

 

The company has continued to run its online and print publications in the weeks since. Even so, the confirmation still makes this one of the more serious online security incidents for the press in recent memory. Fast Company was knocked offline for eight days early last fall, while The New York Post fell prey to a rogue employee weeks later. The Guardian is still dealing with the consequences of the ransomware over three weeks later, and won't return to normality for a while yet.

 


 

Source:
courtesy of ENGADGET

by Jon Fingas

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

South Korea: World Scout Jamboree Disaster Blamed On Government

 2024-04-27 02:37:15

Tesla Autopilot Recall To Be Probed By US Regulator

 2024-04-27 01:55:10