Intrado

Intrado

The telecommunication company Intrado was targeted by the Royal Ransomware group on December 1st 2022.

The threat group obtained internal documents, passports, and driver's licenses of the employees from Intrado’s system and threatened the company with the publication of the data of the ransom no paid.

The ransomware gang shared a 52.8 MB folder comprising scans of passports, contracts, and driver’s licenses as proof of the breach and demanded an initial ransom of $60 million.

Source: https://heimdalsecurity.com/blog/telecom-company-intrado-hit-by-royal-ransomware-cyberattack/

"id": "INT22252123",
"linkid": "intrado-corp",
"type": "Ransomware",
"date": "12/2022",
"severity": "85",
"impact": "3",
"explanation": "Attack with significant impact with internal employee data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.