clop attacks Newcourse Communications Inc

Incident Date:

May 23, 2022

World map

Overview

Title

clop attacks Newcourse Communications Inc

Victim

Newcourse Communications Inc

Attacker

Clop

Location

Nashville, USA

Tennessee, USA

First Reported

May 23, 2022

Newcourse Communications Inc. Suffers Ransomware Attack

Company Overview

Newcourse Communications Inc., established in January 2005 and based in Nashville, Tennessee, has carved a niche for itself as a full-service data-processing, print-and-mail provider. With nearly two decades of operation, the company employs over 32 individuals and boasts an annual revenue of around $6 million. Specializing in custom jobs for the mortgage, automobile, credit union, and banking industries, Newcourse Communications Inc. has become a notable player in its field.

Industry Standout

The company distinguishes itself by offering tailored solutions across various servicing software systems, including BKFS, FICS, Megasys, and proprietary in-house platforms. This adaptability and customization capability have set Newcourse Communications Inc. apart in the competitive data-processing landscape.

Vulnerabilities

Despite concerted efforts to fortify its network security and collaborations with third-party data security experts, Newcourse Communications Inc. fell victim to a ransomware attack orchestrated by the Clop group in April 2022. This incident underscores the persistent vulnerabilities within the data-processing sector, highlighting the sophisticated tactics employed by cybercriminals to infiltrate and compromise corporate networks.

Impact

The breach had significant repercussions, leading to the exposure of names and Social Security numbers of approximately 47,979 individuals. In response, Newcourse Communications Inc. has intensified its network security measures and engaged with data security specialists to meticulously review all affected files to ascertain the extent of the information compromised.

Previous Data Breaches

This is not the first instance of security challenges for Newcourse Communications Inc. The company reported data breaches in both April and May of 2022, emphasizing the critical need for enhanced and proactive cybersecurity strategies to safeguard sensitive consumer data against evolving cyber threats.

The ransomware attack on Newcourse Communications Inc. underscores the persistent cyber threats facing the data-processing sector. It highlights the imperative for businesses to continuously evolve their cybersecurity defenses to protect against sophisticated cyber attacks and ensure the security of sensitive consumer data.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.