CyberSecurity news

FlagThis

@feeds.feedburner.com //
The Port of Seattle, the U.S. government agency responsible for Seattle's seaport and airport, is currently notifying approximately 90,000 individuals about a significant data breach. The breach occurred after a ransomware attack in August 2024, where personal information was stolen from previously used port systems. The compromised data includes names, dates of birth, Social Security numbers, driver’s licenses, ID cards, and some medical information. The organization runs Seattle-Tacoma International Airport, parks, and container terminals. Of those affected, about 71,000 are Washington state residents.

The August 24 incident severely damaged the systems used by the city’s port and airport, forcing workers to take extraordinary measures to help travelers. The ransomware attack caused considerable disruption, knocking out the airport’s Wi-Fi, and employees had to resort to using dry-erase boards for flight and baggage information. Screens throughout the facility were down, and some airlines had to manually sort through bags. Legacy systems utilized for employee data were specifically targeted, and the post-mortem revealed that encryptions and system disconnections impacted services like baggage handling, check-in kiosks, ticketing, Wi-Fi, passenger display boards, the Port of Seattle website, the flySEA app, and reserved parking.

Following the attack, the Rhysida ransomware group claimed responsibility and demanded a ransom. However, port officials confirmed in September that they refused to pay, with executive director Steve Metruck explaining that “paying the criminal organization would not reflect Port values or our pledge to be a good steward of taxpayer dollars.” The Port is offering one year of free credit monitoring services to the victims and has posted the breach notice online for those without available mailing addresses. The agency emphasizes that the attack did not affect the proprietary systems of major airline and cruise partners or the systems of federal partners like the Federal Aviation Administration, Transportation Security Administration, and U.S. Customs and Border Protection.
Original img attribution: https://cms.therecord.media/uploads/format_webp/seattle_airport_c3cbeae865.jpg
ImgSrc: cms.therecord.m

Share: bluesky twitterx--v2 facebook--v1 threads


References :
  • BleepingComputer: ​Port of Seattle, the U.S. government agency overseeing Seattle's seaport and airport, is notifying roughly 90,000 individuals of a data breach after their personal information was stolen in an August 2024 ransomware attack.
  • The DefendOps Diaries: Ransomware Breach at Port of Seattle: An In-Depth Analysis
  • www.bleepingcomputer.com: Port of Seattle says ransomware breach impacts 90,000 people
  • bsky.app: ​Port of Seattle, the U.S. government agency overseeing Seattle's seaport and airport, is notifying roughly 90,000 individuals of a data breach after their personal information was stolen in an August 2024 ransomware attack.
  • therecord.media: Port of Seattle says 90,000 people impacted in 2024 ransomware attack
  • securityaffairs.com: SecurityAffairs article discussing Port of Seattle data breach impacts 90,000 people
  • talkback.sh: Port of Seattle August data breach impacted 90,000 people [mal]
  • Cybernews: Port of Seattle has informed approximately 90,000 individuals about a data breach that happened last year.
  • www.scworld.com: Officials at the Port of Seattle confirmed that nearly 90,000 individuals, most of whom are from Washington state, had their data stolen following an August attack by the Rhysida ransomware operation, reports Security Affairs.
Classification: