MGM Resorts Refused to Pay Hacker Demand in Cyberattack


In recent news, MGM Resorts International took a bold stance in the face of a cyberattack, refusing to give in to ransomware hackers who breached its systems. 

The incident led to disruptions at several of the company’s hotels and casinos, causing inconvenience to guests, including FTC chair Lina Kahn, during her visit to Las Vegas, Nevada, for meetings regarding the Kroger and Albertsons merger.

MGM Resorts International, one of the world’s largest gambling firms, was hit by a cyberattack on September 11, 2023, that disrupted its operations and resulted in a data breach affecting millions of customers. 



Document

FREE Demo

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware


The hackers responsible for the attack obtained some personal information belonging to customers who transacted with MGM Resorts before March 2019.

MGM Resorts acknowledged that the hackers had successfully accessed customer data during the cyberattack. 

The stolen information included names, contact details, dates of birth, and driver’s license numbers. 

Furthermore, a “limited number” of customers had their social security numbers, passport numbers, or both compromised in the breach. However, the company did not specify the exact number of individuals affected.

It’s worth noting that MGM Resorts provided a glimmer of good news amidst the concerning situation. 

They stated that they have no reason to believe that the hackers managed to obtain customers’ passwords, bank account numbers, or credit card details. This assurance offers some relief to the impacted individuals.

MGM Resorts has taken proactive steps to address the aftermath of the cyberattack. 

The company is in the process of notifying affected customers through email and is offering free credit monitoring and identity theft protection services. 

This response aims to assist those whose personal information may have been exposed to mitigate any potential harm.

According to an SEC filing, MGM’s domestic operations have returned to normalcy, with most of the guest-facing systems having been restored. 

The company incurred expenses of under $10 million for technology consulting services, legal fees, and other third-party advisory costs related to the cyberattack. 

However, they anticipate an overall loss of approximately $100 million due to the incident.

MGM Resorts’ decision not to yield to the ransom demands sends a clear message about its commitment to cybersecurity and protecting customer data, even in the face of significant financial losses. 

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Take advantage of the free trial to ensure 100% security.



Source link