lockbit2 attacks Botswana Tourism

Incident Date:

February 19, 2022

World map

Overview

Title

lockbit2 attacks Botswana Tourism

Victim

Botswana Tourism

Attacker

Lockbit2

Location

Gaborone, Botswana

Fair Grounds, Botswana

First Reported

February 19, 2022

Botswana Tourism Targeted by Lockbit2 Ransomware Group

Botswana Tourism, a prominent player in the Hospitality sector, has recently fallen victim to the Lockbit2 ransomware group. This company, accessible at https://www.botswanatourism.co.bw/, is renowned for offering a diverse array of services such as safaris, mokoro rides, quad biking, fishing, and 4x4 off-road adventures. Additionally, it provides a wide range of accommodation options, including top-class hotels, luxury lodges, budget guesthouses, and camping grounds.

While the exact size of Botswana Tourism is not specified, the breadth of services offered suggests a substantial footprint in the tourism industry. The specific vulnerabilities that were exploited in the ransomware attack remain undisclosed.

The Threat Posed by Lockbit2

Lockbit2 is recognized for its destructive capabilities and extensive history of attacks, having targeted over 1,000 victims. This ransomware group's attack on Botswana Tourism is indicative of its continuous efforts to exploit vulnerabilities across various organizations, with a particular focus on the Hospitality sector.

The incident with Botswana Tourism underscores the critical need for robust cybersecurity measures within the Hospitality sector. Organizations are advised to adhere to cybersecurity best practices such as preventing malicious code execution, ensuring systems are regularly updated, deploying multi-factor authentication, auditing credentials, segmenting account information, and maintaining a strong security posture overall.

The Lockbit2 ransomware attack on Botswana Tourism serves as a stark reminder of the importance of cybersecurity within the Hospitality sector. It is imperative for organizations to remain vigilant and implement comprehensive security measures to safeguard against such threats.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.