web analytics

Ohio History Organization Says Personal Information Stolen in Ransomware Attack – Source: www.securityweek.com

Rate this post

Source: www.securityweek.com – Author: Ionut Arghire

Ohio History Connection (OHC) has confirmed that personal information of thousands of individuals was stolen in a July ransomware attack and later posted online.

A nonprofit organization, OHC manages the Ohio History Center, the primary museum for Ohio’s history, as well as 50 museums and sites across the state. The organization is headquartered in Columbus, where the Ohio History Center is located.

In a data breach notice, the organization announced that data on its internal servers was encrypted and stolen in a ransomware attack in July.

The attackers, OHC says, threatened to post the stolen information online, demanding millions of dollars to be paid as ransom.

“OHC made an offer to the cybercriminals to prevent the release of the data. On August 7, the cybercriminals rejected the offer. The personal information of certain stakeholders may now be accessible to those who may be looking for it,” the organization says.

The compromised information includes the names, addresses, and Social Security numbers of current and former employees (spanning between 2009 and 2023), along with the names and Social Security numbers of third-party vendors providing services to the organization.

“They also may have gained access to images of checks provided to OHC by some members and donors beginning in 2020,” OHC says. No credit card information was compromised.

The organization estimates that roughly 7,600 individuals might have been affected by the incident.

OHC says it has reported the attack to the relevant authorities and has retained an IT consulting firm to help with the investigation.

The organization also says it has moved most of its data to cloud-based services and has implemented new security systems to better protect its data.

“At this time, there is no evidence that there has been any use or attempted use of the information exposed in this incident,” OHC says.

However, personally identifiable information posted online often ends up being used in various types of attacks, including phishing.

SecurityWeek has checked the leak websites of several major ransomware groups and found that the LockBit group took credit for the attack on OHC in late July. 

Related: Cybersecurity Companies Report Surge in Ransomware Attacks

Related: Ransomware Group Starts Leaking Data From Japanese Watchmaking Giant Seiko

Related: 1.5 Million Impacted by Ransomware Attack at Canadian Dental Service

Original Post URL: https://www.securityweek.com/ohio-history-organization-says-personal-information-stolen-in-ransomware-attack/

Category & Tags: Data Breaches,Ransomware,data breach,ransomware – Data Breaches,Ransomware,data breach,ransomware

Views: 0

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts