Port of Seattle

Sep 16, 2024 1 min read
Port of Seattle

The Port of Seattle, operator of the Seattle-Tacoma International Airport, was targeted by a ransomware attack orchestrated by the Rhysida group in August 2024. The attack resulted in significant disruptions to internet, website, email, phone services, and key operational systems like baggage handling, check-in kiosks, and ticketing. Over 7,000 passengers' bags were affected, causing substantial inconvenience and travel delays. The Port refused to pay the ransom, leading to potential risks of leaked data. In response, crucial systems were isolated, and measures have been taken to enhance security and operations while investigations continue.

Source: https://securityaffairs.com/168412/cyber-crime/port-of-seattle-rhysida-ransomware.html

"id": "por000091624",
"linkid": "port-of-seattle",
"type": "Ransomware",
"date": "9/2024",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"

Join the conversation

Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.