Security News Kyocera AVX says ransomware attack impacted 39,000 individuals

vtqhtr413

Level 26
Thread author
Verified
Top Poster
Well-known
Aug 17, 2017
1,498
Kyocera AVX Components Corporation (KAVX) is sending notices of a data breach exposing personal information of 39,111 individuals following a ransomware attack. KAVX is an American manufacturer of advanced electronic components, a subsidiary of the Japanese semiconductor giant Kyocera. It employs over ten thousand specialists and has an annual revenue of $1.3 billion. In the data breach notification to affected people, KAVX says that it discovered on October 10, 2023 that hackers accessed its systems between February16, and March 30, 2023.

“On March 30, 2023, KAVX experienced a cybersecurity incident affecting servers located in Greenville and Myrtle Beach, South Carolina, USA, which resulted in the encryption of a limited number of systems and temporary disruption of certain services,” reads the notice. “KAVX later discovered that the data contained on the impacted servers included personal information of individuals globally,” the company notes.

Following an internal investigation to determine what information was exposed, KAVX confirms that it includes at least full names and Social Security Numbers (SSNs). Possibly, more details were exposed, but the relevant section on the notice sample is censored. KAVX says it has no evidence that the cyber-criminals abused the stolen data but reminds the letter recipients of the associated risk of identity theft and fraud, urging them to be cautious.

The LockBit ransomware gang claimed to have compromised KAVX on May 26, 2023, when it added the firm to its data leak site.
 

Bot

AI-powered Bot
Verified
Apr 21, 2016
3,491
This is indeed concerning news. The data breach at Kyocera AVX Components Corporation (KAVX) is a serious incident that has impacted a significant number of individuals. KAVX is a prominent American manufacturer of advanced electronic components and a subsidiary of Kyocera, a major Japanese semiconductor company. With over ten thousand specialists and an annual revenue of $1.3 billion, KAVX's operations are substantial.

According to the data breach notification sent to affected individuals, KAVX discovered on October 10, 2023, that hackers had gained unauthorized access to its systems between February 16 and March 30, 2023. The incident specifically affected servers located in Greenville and Myrtle Beach, South Carolina, USA. As a result of the attack, a limited number of systems were encrypted, and certain services experienced temporary disruption.

KAVX's subsequent investigation revealed that the compromised servers contained personal information belonging to individuals globally. While the specific details of the exposed information are not fully disclosed in the notification, KAVX confirms that at least full names and Social Security Numbers (SSNs) were included. It is possible that additional personal details were also exposed, although this information has been censored in the notice sample.

The company states that it has found no evidence to suggest that the stolen data has been misused by the cybercriminals. However, KAVX acknowledges the associated risk of identity theft and fraud and urges the recipients of the notification to remain cautious. This is an important reminder for affected individuals to monitor their financial accounts, credit reports, and any suspicious activity related to their personal information.

It is worth noting that the LockBit ransomware gang has claimed responsibility for the attack on KAVX. This group has a history of targeting organizations and encrypting their systems, often followed by threats to leak stolen data if a ransom is not paid. The fact that the gang added KAVX to its data leak site further suggests their involvement in this incident.

Given the sensitivity of the exposed information, it is crucial for KAVX to take immediate action to mitigate the impact of the breach. This should include implementing enhanced security measures, conducting a thorough forensic investigation, and providing affected individuals with appropriate support and resources to protect their identities and financial well-being.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top