X
NEXT
Forgot password?

Travelex – What Really Happened?

Customers and partners of the currency-exchange giant Travelex suffered serious disruption on New Year’s Eve due to a ransomware attack against the firm’s systems. The ransomware, deployed by a group calling itself Sodinokibi, included a note demanding a seven-figure ransom in return for a key to recover the data encrypted by the ransomware. It is believed that the Sodinokibi group is a sophisticated criminal operation that is also behind numerous other ransomware strains that have terrorised victims and netted their operators billions of dollars. The group has even been seen offering its ransomware as a “service”, allowing other criminals to pay a fee to deploy the ransomware against victims themselves.

A critical, unpatched vulnerability in VPN server software may have provided the attackers with the opening they used to compromise Travelex’s system, demonstrating the importance of a robust vulnerability management process to continually shore up a businesses’ defences against the latest threats. Our Security Operations Centre (SOC) conducts regular assessments of our client’s system and infrastructure, ensuring that they are fully informed of any vulnerabilities along with the remediate action that needs to be taken to close them.

Through advanced behavioural analysis and threat detection, our SOC monitoring systems can detect such intrusions in their initial stages, before attackers are able to execute their main objectives, ensuring that our clients can stop intruders before their business is harmed. In cases such as that of Travelex where attackers have been able to cause severe disruption, our SOC team is on hand with guidance and expertise to restore normal business IT functioning and ensure that any remaining footholds or openings for the intruders have been removed.

If you have suffered a cyber attack and want to find out more about our Advanced Threat Detection & Response CREST SOC get in touch with us today.

[gravityform id=”21″ title=”false” description=”false”]

Find out more about our CREST Security Operations Centre

Cyber Security Experts

Accredited and regulated, we're in the top 1% of cyber security agencies globally

Crown Commercial Service Supplier Cyber Essentials Plus ISO 27001 BSI ISO 9001 CHECK NCSC Cyber Incident Response CREST

We’re trusted by the UK Government as Crown Commercial Service providers as well as being accredited by two of the leading cyber security governing bodies. Our ISO9001 certification means you can rest assured our processes and approach are market leading.

Protect Your Business & Your Reputation.

With a continued focus on security, you can rest assured that breaches and exploits won't be holding you back.

Speak To An Expert

x

Get In Touch

[contact-form-7 id="5" title="Contact Us Form"]