Tag Archive for: personal

Omni Hotels confirms customers’ personal data stolen in ransomware attack – KIRO 7 News Seattle


DALLAS — Officials with Omni Hotels & Resorts confirmed that cybercriminals stole the personal information of its customers during what appeared to be a ransomware attack last month.

>> Read more trending news

According to a post on its website on Sunday, the hotel giant said that “limited information pertaining to a subset of our customers may have been impacted.”

Omni said the stolen data includes customer names, email addresses, postal addresses and guest loyalty program information. The breach does not include information pertaining to financial information or Social Security numbers.

Omni said it shut down its systems on March 29 after discovering intruders in its systems, TechCrunch reported. Guests reported outages across Omni’s properties, with some customers experiencing issues with telephone and wi-fi issues, according to the technology news website.

Some customers said their room keys stopped working.

Omni officials said the chain’s systems were restored by April 8, TechCrunch reported.

“Omni Hotels & Resorts continues to investigate a recent cyberattack on its systems with the assistance of a leading cybersecurity response group,” the company wrote in an update on its website.

The FBI reported that more than 2,825 ransomware complaints were reported during 2023, an increase of 18% over 2022. Losses reported rose by 74%, from $34.3 million to $59.6 million, according to the agency.

Omni Hotels & Resorts is based in Dallas, and the chain operates 50 hotels and resorts in the United States and Canada, according to The Dallas Morning News.

Source…

Election campaigns in Kerala turn ugly: Cyber warfare, personal attacks and allegations galore – SPECIAL – GENERAL


media

THIRUVANANTHAPURAM: In the midst of the parliamentary election campaign in the state, which will last only a week, the competition has turned to personal attacks and cyber warfare against candidates, intensifying the already fierce atmosphere.

Former minister and LDF candidate from Vadakara, KK Shailaja, once again came forward yesterday demanding action as cyber attacks escalated. Shailaja alleged in a complaint to the Central Election Commission and the Chief Minister that there is an organized attempt by a criminal gang in the UDF to personally smear her using morphed photos, with the alleged connivance of UDF candidate Shafi Parambil. PM State Secretary MV Govindan accused a section of the media of abetting this.

Meanwhile, Shafi Parambil approached the High Court seeking to halt the fake votes planned by the LDF in Vadakara. Alleging that most of the polling officers and policemen assigned to election duty are Left sympathizers, Shafi also blamed the Panoor bomb blast.

In a petition filed by sitting MP Adoor Prakash in the High Court, the demand is to remove about one and a half lakh double votes in the Attingal constituency. LDF candidate V Joy’s response is that he is being accused out of fear of failure.

BJP targets Tharoor

BJP is targeting Tharoor, citing Supreme Court lawyer Jai Anand’s revelation that Thiruvananthapuram sitting MP and Congress Working Committee member Shashi Tharoor behaved indecently with a woman in a Delhi hotel in October 2022. It was also alleged that media activist Karan Thapar tried to cover up the complaint. BJP IT cell chief Amit Malviya demanded answers from Tharoor and Thapar. Tharoor’s stance is that the allegation is timed before the election and if the woman has a complaint, she should come forward with proof.

CM responds to Modi

Prime Minister Narendra Modi, who has accused the Chief Minister and his daughter of corruption, has stated that the culprits will not be spared, which is being interpreted as an indication of internal drama ahead of the elections. Yesterday, the Chief Minister responded that there are clear records of the money transfer between the two companies and no…

Source…

Ransomware Compromised Personal Data, Texas County Appraiser Says


(TNS) — Hackers who have taken control of the Tarrant Appraisal District’s website say they have the Social Security numbers and driver’s license numbers of 300 people, the agency said.

“It has been determined that there was unauthorized access to our network, which has resulted in the potential exposure of a small amount of personal information,” a statement from TAD said.

The statement also said TAD will notify those affected “as soon as possible.”


The ransomware attack took place March 21 by the hacking group Medusa.

On March 25, the district’s legal council announced at an emergency meeting that the hackers were asking for $700,000. The district has not paid the ransom.

The district said it expects to send value notices this and that property owners will be able protest them online.

Medusa has previously used extortion and the threat of selling sensitive information on the dark web as a tactic to negotiate, according to the U.S. Cybersecurity & Infrastructure Security Agency.

The appraisal district’s chief appraiser, Joe Don Bobbitt told the Star-Telegram last week that a majority of the data the district keeps on file is “sales data” and property details such as square footage, tax deeds or the year a property was sold — almost all of it public information.

In the statement put out Wednesday, TAD offered information on how to freeze a credit card or report fraud.

Many function’s of the appraisal district’s website are still offline.

The district sets property appraisals and administers exemptions for tax purposes.

©2024 Fort Worth Star-Telegram, Distributed by Tribune Content Agency, LLC.

Source…

Colorado public defender cyberattack may have exposed personal data


A screenshot shows redacted text messages provided to The Denver Post by the Governor’s Office of Information Technology in response to an open records request about the ransomware attack on the Office of the Colorado State Public Defender. (Image via Governor’s Office of Information Technology)

The Office of the Colorado State Public Defender has acknowledged personal data may have been stolen during a ransomware attack that crippled the statewide agency in early February — but won’t say much else about the ongoing effort to restore its systems after the hack.

Files “were copied without permission” during the cyberattack, which was discovered on Feb. 9, and those files may have included names, Social Security numbers, driver’s license numbers, medical information and health insurance information, the agency said in a statement Friday.

Officials from the public defender’s office are still investigating whose personal data may have been stolen, and whether the personal data of attorneys or their clients was compromised, they said. A statement on the agency’s website urges “individuals” to remain vigilant against identity theft and fraud.

It’s been more than a month since public defenders across the state were locked out of their computers and files in the ransomware attack and hundreds of court hearings were delayed over the next week because public defenders couldn’t do their jobs.

Officials this week refused to answer questions from The Denver Post about what particular parts of the agency’s systems remain inoperable. In a ransomware attack, hackers use malware to hold an organization’s data hostage then demand a payment in cryptocurrency in order for organizations to regain access to that data.

The public defender’s office also would not disclose the amount of ransom demanded or whether a ransom was paid. A statement on the agency’s website says the office has “made progress in returning to full operations.”

Heavily redacted emails and text messages released to The Post by the Governor’s Office of Information Technology this week in response to an open records request mention the cyberattack recovery law…

Source…