pwshub.com

MoneyGram services disrupted by likely ransomware attack, global transactions affected

Services at global payments and wire transfer services company MoneyGram International Inc. have been disrupted following a cyberattack that may have been a ransomware attack.

MoneyGram customers first reported having issues with services from the company on Friday, Sept. 20. MoneyGram said on X Inc. (formerly Twitter) on Saturday that it was suffering from a “network outage impacting connectivity to a number of our systems.” Things didn’t improve over the weekend, and MoneyGram added on X on Monday that it had “recently identified a cybersecurity issue affecting certain of our systems.”

MoneyGram stated on X that upon detection, it immediately launched an investigation and took preventive steps to address it, including working with leading external cybersecurity experts and coordinating with law enforcement. “We recognize the importance and urgency of this matter to our customers and partners,” MoneyGram noted. “We are working diligently to bring our systems back online and resume normal business operations.”

Notable in the tweet was also the line that MoneyGram was “proactively taking systems offline which impacted network connectivity,” hinting at the form of attack, which is likely ransomware. One of the first steps in response to a ransomware attack is to take systems offline to stop the ransomware from spreading laterally across an internal network.

That’s what MoneyGram has done. The rest of the response — working with third-party cybersecurity providers and informing law enforcement — are also standard responses to a ransomware attack.

MoneyGram services remain disrupted as of the time of writing. The company said earlier today on X that it has made progress in successfully restoring some of its key systems.

The disruption of MoneyGram’s services has wide-ranging effects outside of the U.S., since people in other countries rely on the service to transfer money.

“This isn’t just a technical problem; it’s affecting real people,” Akhil Mittal, senior manager of cybersecurity strategy and solutions at Synopsys Software Integrity Group, told SiliconANGLE via email. “In places like Jamaica, families depend on these transfers for daily expenses [with] outages like this have a real impact.”

Renuka Nadkarni, chief product officer at unified secure access service edge company Aryaka Networks Inc., noted that “major breaches like this one can have a devastating impact on organizations and their users.”

“In this case, MoneyGram, the world’s second-largest money transfer company, processes over 120 million transactions annually from tens of millions of users,” Nadkarni added. “With millions of users and transactions at stake, even a few days of downtime can have severe implications, such as financial losses and harm to customer trust and brand reputation.”

Source: siliconangle.com

Other stories
26 minutes ago - Stocks will keep surging this year as long as month-to-month labor figures do not signal a recession, Citi's Stuart Kaiser said.
26 minutes ago - (Bloomberg) -- Warren Buffett’s Berkshire Hathaway Inc. sold an additional $863 million of Bank of America Corp. stock, trimming the conglomerate’s stake closer to a 10% regulatory threshold.Most Read from BloombergEric Adams' Vanishing...
26 minutes ago - Shares of Taiwan Semiconductor (NYSE: TSM) jumped as much as 4.6% in trading on Tuesday on news the U.S. approved an additional $7.5 billion of...
1 hour ago - Today I’m having a look at Costco and Target; two fellow big box retailers. Shares of retail powerhouse Costco (COST) have risen about 63%% over the past year, while Target (TGT) shares are up around 39% over the same time frame. Both...
1 hour ago - More than six million homeowners are uninsured, and $1.6 trillion worth of uninsured homes are at risk.