RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

Ion Group

Company

width=200px

Content

History

2023: Ransomware Virus Attack

On January 31, 2023, the international financial data and services provider Ion Group reported a ransomware attack. As a result, ION Cleared Derivatives, which provides software for financial institutions and banks, was disrupted.

File:Aquote1.png
ION Cleared Derivatives, a division of ION Markets, is facing a cybersecurity incident that began on January 31, 2023, affecting some of its services. The attack is localized in a certain environment, and all affected servers are disabled. Restoration work continues, - noted in the official notification.
File:Aquote2.png

Ransomware virus attacked trading platform and undermined banks in the US and Europe for several days

The group claimed responsibility for the hack cybercriminal. Lockbit She threatens to publish the stolen data if ION Group refuses to pay the ransom. It is not yet clear what information and to what extent was in the hands of the attackers. How much money Lockbit operators want to receive is also not specified.

It is known that the attack had a negative impact on the work of financial institutions and banks USA in and. To Europe It is said, in particular, that some organizations were forced to switch to manual processing of operations. The to trade U.S. Commodity Futures Commission said its weekly Commitments of Traders report will be delayed until all issues are resolved. the Italian The banking group Intesa Sanpaolo speaks of difficulties in performing certain transactions. The Futures Industry Association (FIA), based in the US, says the ransomware has disrupted trading operations. However, senior U.S. Treasury Department cybersecurity officer Todd Conklin notes that the incident concerns a small number of firms.

File:Aquote1.png
This problem does not pose a systemic risk to the financial sector. We will stay in touch with key partners and report any changes, "Conklin said.[1]
File:Aquote2.png

Notes