lockbit2 attacks gezairi

Incident Date:

March 18, 2022

World map

Overview

Title

lockbit2 attacks gezairi

Victim

gezairi

Attacker

Lockbit2

Location

Beirut, Lebanon

Beirut, Lebanon

First Reported

March 18, 2022

Gezairi, a Transportation Sector Company, Suffers Ransomware Attack by Lockbit2

Company Background

Founded in 1945 by Abdul Salam Bou-Azza El-Gezairi, Gezairi began as a modest customs clearing setup in Beirut. Over the decades, it has evolved under the stewardship of three generations of the El-Gezairi family. The company prides itself on a corporate culture steeped in excellence, honesty, hard work, and perseverance, fostering a strong sense of unity among its workforce.

Company Size and Industry Standout

As a key player in the Transportation sector, Gezairi leverages technology and data management to maintain its operations. While specific details regarding the company's size are not disclosed, its global network of reputable partners, dedicated agents, and loyal customers speaks to its significant presence in the industry.

Vulnerabilities and Targeting

The recent ransomware attack by Lockbit2 on Gezairi brings to light the inherent vulnerabilities within the Transportation sector, particularly those related to technology and data management dependencies. The lack of publicly available information on Gezairi's cybersecurity defenses or any updates concerning the attack further underscores the challenges companies face in safeguarding their digital assets.

The incident with Gezairi serves as a critical reminder of the necessity for robust cybersecurity frameworks in the Transportation sector. It emphasizes the importance of vigilance and proactive measures in defending against cyber threats.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.