Kyocera AVX suffered an alleged LockBit ransomware attack

November 14, 2023
Kyocera AVX US Semiconductor LockBit Ransomware Cyberattack Data Leak Fraud Prevention

Kyocera AVX Components Corporation (KAVX), a leading American manufacturer of advanced electronic components and a subsidiary of Japanese semiconductor giant Kyocera, has fallen victim to a ransomware attack, compromising the personal information of about 39,111 individuals.

The company employs ten thousand specialists and has an impressive annual revenue of $1.3 billion.

Unfortunately, the company recently disseminated data breach notifications to the affected individuals of the latest data breach incident. According to their statement, KAVX discovered that on October 10, 2023, hackers had gained unauthorised access to their systems between February 16 and March 30, 2023.

The cybersecurity incident on March 30 compromised the servers in Greenville and Myrtle Beach, South Carolina, causing the encryption of a limited number of systems and temporarily disrupting certain services.

Further investigation revealed that the compromised servers contained the personal information of individuals globally, such as full names and Social Security Numbers (SSNs). Additional details could also suffer leakage, but the source redacted the relevant section on the notice.

 

Kyocera AVX insisted that the hackers did not misuse the stolen data.

 

Kyocera AVX confirmed the data breach but assured everyone that no evidence suggests that cyber-criminals have misused the stolen information. Still, the company advises notification recipients to be cautious due to identity theft and fraud risks.

KAVX is taking proactive measures to address the attack’s potential impact. The company will cover the costs for a 12-month dark web monitoring and password leak service for all impacted individuals, enhancing their protection against potential cyber threats.

Separate reports from researchers revealed that the LockBit ransomware gang is allegedly responsible for the cyberattack after it claimed the breach on May 26, 2023, while adding KAVX to its data leak site. The threat actors exposed several samples of the stolen information on their extortion website, including passport scans, financial documents, and non-disclosure agreements.

The leaked information also included component schematics and technical drawings, raising concerns about the potential exposure of private designs and patented information to competitors.

The affected individuals should be cautious with phishing attempts since the attackers could use the stolen data for targeted phishing attacks. KAVX reassured everyone that they are working diligently to secure their systems and protect the privacy of those impacted by the breach.

About the author

Leave a Reply