Nokia subsidiary reveals data breach following Conti ransomware raid

Nokia's HQ with dark clouds above
(Image credit: Shutterstock)

A Chicago-based subsidiary of Nokia has admitted to a data breach after it was the victim of a ransomware attack that left systems encrypted and data stolen.

According to a letter sent out to current and former employees, SAC Wireless disclosed that an unauthorized third party accessed its systems as part of a ransomware attack on June 16. IT said the threat actor was the Conti cyber crime gang and had gained access to the SAC systems, uploaded files to its cloud storage, and then deployed ransomware to encrypt the files on its systems.

Following a forensic investigation with help from external cyber security experts, SAC Wireless found the affected files could contain employees’ details, such as date of birth; contact information. such as home addresses, emails, and phone numbers; government ID numbers, such as driver’s license, passport, or military ID; Social Security numbers; and more. Dependents or beneficiaries of employees may also be affected in the breach.

SAC Wireless said it would continue to work with forensic experts to remedy this incident and to identify potential enhancements to its information security systems.

“In response to this ransomware attack, we have already changed firewall rules, disconnected VPN connections, activated conditional access geo-location policies to limit non-U.S. access, provided additional employee training, deployed additional network and endpoint monitoring tools, expanded multi-factor authentication, and deployed additional threat-hunting and endpoint detection and response tools,” SAC Wireless said in the letter.

RELATED RESOURCE

The five essentials from your endpoint security partner

Empower your MSP business to operate efficiently

FREE DOWNLOAD

The company has also brought in Experian to offer employees a free 24-month membership to their identity protection services.

Sam Curry, chief security officer of Cybereason, told ITPro that while SAC may not be a household name, Nokia is, and threat actors follow the money to the biggest bank vaults and companies.

“They have a lot of experience in knowing who pays. While nothing is 100 percent preventable, ransomware attacks can be managed and most often stopped. In the case of data breaches, organizations need deeper insight into potentially malicious activity in their environments and around the closed threat monitoring is most critical,” he said.

Curry added that organizations should have the right practices in place technically, like closing vulnerabilities, identity hygiene, strong general policies, back and recovery practices, and so on. They should also have an EDR, MDR, or XDR strategy.

“Ransomware is spread using the old APT toolkit — the operations that penetrate networks and plant ransomware like explosives can be hamstrung and stopped as they spread,” he added.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.