lockbit2 attacks keisei

Incident Date:

June 17, 2022

World map

Overview

Title

lockbit2 attacks keisei

Victim

keisei

Attacker

Lockbit2

Location

Yachiyo, Japan

Chiba, Japan

First Reported

June 17, 2022

Keisei Transportation Company Targeted by Lockbit2 Ransomware Group

Company Overview

Keisei Transportation Company, a prominent entity in Japan's transportation sector, offers a range of services including bus and train operations. The company's website serves as a portal for information regarding their service offerings, history, and mission statement.

Company Size and Industry Standing

As a significant player in Japan's transportation industry, Keisei Transportation Company's exact size and market share are not detailed on its website. However, the magnitude of the ransomware attack it suffered highlights its substantial role within the sector.

Vulnerabilities and Targeting

The Lockbit2 ransomware group's successful attack on Keisei Transportation Company signals potential vulnerabilities within the company's IT infrastructure. While specific weaknesses have not been disclosed, the incident emphasizes the critical need for stringent cybersecurity defenses to thwart such threats.

The Lockbit2 ransomware group's attack on Keisei Transportation Company serves as a stark reminder of the cybersecurity risks facing the transportation sector. Although the precise vulnerabilities exploited remain undisclosed, the event underscores the imperative for transportation entities to fortify their cybersecurity frameworks to mitigate the risk of future attacks.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.