Halliburton Confirms that Hackers Stolen Data in Cyber Attack


Halliburton Company has confirmed that a cyber attack led to unauthorized access and data theft from its systems.

The incident, which came to light on August 21, 2024, has prompted the company to initiate a comprehensive cybersecurity response plan.

Immediate Response and Investigation

Upon discovering the breach, Halliburton swiftly activated its cybersecurity protocols. The company launched an internal investigation, supported by external advisors, to assess and mitigate the unauthorized activity.

As part of its response, Halliburton proactively shut down certain systems to safeguard them and notified law enforcement authorities.

The United States Securities and Exchange Commission investigation aims to restore affected systems and evaluate the extent of the data compromised.

The company also communicates with its customers and stakeholders, ensuring transparency about the incident.

What Does MITRE ATT&CK Expose About Your Enterprise Security? - Watch Free Webinar!

Halliburton is adhering to its process-based safety standards under the Halliburton Management System to manage ongoing operations effectively while assessing the breach’s impact.

The cyber attack has resulted in disruptions, limiting access to some of Halliburton’s business applications that support its operations and corporate functions.

The company has acknowledged that the unauthorized third party accessed and exfiltrated information from its systems.

Efforts are underway to evaluate the nature and scope of the compromised data and determine necessary notifications.

Despite the challenges, Halliburton continues to deliver its products and services globally. The company has incurred expenses related to its response to the incident and anticipates further costs as it continues its remediation efforts.

However, Halliburton believes the breach is unlikely to have a material impact on its financial condition or operational results.

Risks and Forward-Looking Statements

Halliburton remains vigilant about the potential risks associated with the cyber attack. These include the adequacy of its processes during the disruption, diversion of management’s attention, possible litigation, changes in customer behavior, and increased regulatory scrutiny.

The company is also aware of this or future cybersecurity incidents’ legal, reputational, and financial risks.

In its Current Report on Form 8-K, Halliburton included forward-looking statements regarding the anticipated impact of the incident.

The company emphasized that results could differ due to ongoing assessments, legal challenges, and other factors outlined in its Annual and Quarterly Reports.

Halliburton has expressly disclaimed any obligation to update these statements unless required by law.

Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN - 14 day free trial



Source link