Boeing examines assertion by ransomware gang about theft of confidential data
In a troubling turn of events, the Russia-affiliated LockBit ransomware group has claimed responsibility for a cyberattack against Boeing in October 2023. The attack, which exploited a critical vulnerability in Citrix software known as Citrix Bleed, resulted in the theft and subsequent leak of approximately 43GB of Boeing's sensitive data [2][3][4][5].
The breach has led to significant cybersecurity concerns, prompting the Cybersecurity and Infrastructure Security Agency (CISA), FBI, and Australian Cyber Security Center to issue advisories urging organizations to patch the exploited Citrix vulnerability due to ongoing active exploitation [3][4]. The incident underscores the importance of robust vulnerability management in critical infrastructure like aviation.
The ransom demand from LockBit was reportedly $200 million, a sum Boeing refused to pay [4][5]. As a result, the exfiltrated data is ready to be published, according to a post on LockBit's leak site [6]. However, as of the deadline mentioned in the post, no contact has been made between Boeing and LockBit [7].
Boeing has not confirmed the cyberattack, but a spokesperson has stated that they are assessing LockBit's claim of responsibility [1]. The FBI and CISA did not respond to inquiries about the Boeing cyberattack.
LockBit, a prolific ransomware group, has been identified as "one of the most active and destructive" ransomware variants in the world by the Justice Department last year [8]. In a June advisory, CISA stated that in 2022, LockBit was the most active global ransomware group and ransomware as a service provider in terms of the number of victims claimed on their data leak site [9]. Since its first appearance in January 2020, LockBit has made at least $91 million in ransom demands [9].
The attack on Boeing has raised concerns about potential compromise of highly sensitive data. According to CISA, LockBit has attacked more than 1,700 victim organizations in the U.S. since January 2020 [4]. The breach exposed supply chain risks in the aerospace industry and has contributed to rising cybersecurity threats in the aviation sector, now a top concern among industry stakeholders [4][5].
In the face of these threats, it is crucial for organizations to prioritize cybersecurity measures, particularly vulnerability management, to prevent such incidents in the future.
- The ransomware attack on Boeing in October 2023, perpetrated by the Russia-affiliated LockBit group, has highlighted the urgent need for the aerospace industry to prioritize cybersecurity measures, such as vulnerability management, to prevent similar incidents.
- LockBit, a prolific and destructive ransomware group, has been identified as the most active global ransomware group in terms of the number of victims claimed on their data leak site in 2022, according to a CISA advisory.
- The LockBit ransomware group, which made at least $91 million in ransom demands since its first appearance in January 2020, has raised significant cybersecurity concerns in the finance, industry, and aerospace sectors due to its continued exploitation of critical vulnerabilities and exfiltration of sensitive data.