Conti Attack US Precision Engineering Business

A major US precision engineering business, Parker-Hannifin Corporation (Parker), a leading maker of aerospace systems, has confirmed that it was hit by hackers that has exposed employees’ personally identifiable information. 

One of the largest companies in the world in motion control technologies, Parker has disclosed that 'an unauthorised third party' gained access to its IT systems between the dates of March 11 and March 14, although the intrusion was not detected until May.

The Conti ransomware gang, a state-sponsored Russian hacking group, widely known for targeting critical national infrastructure and government systems, published the stolen data in April after claiming responsibility for the attack. 

Parker is an Ohio-based corporation specialising in advanced motion and control technologies, with a strong focus in aerospace hydraulic equipment. It has a revenue of $15.6 billion and employs over 58,000 people.

The company investigated the attack, which concluded that the threat actor acquired certain files on its IT systems which included information related to current and former employees, their dependents, and those on a health plan sponsored by Parker. The information may also have included bank account information, US passport numbers, Social Security numbers, dates of birth, driver’s license numbers, online account usernames and passwords. 

The investigation also revealed that certain files included dates of service, provider names, and medical treatment information.

Parker says it conducted 'basic protocols' to contain the attack when it was detected and has delivered breach notification letters to those affected. “Safeguarding the information held within the company's systems is critically important to Parker, and the company is continuing to take steps to help safeguard its systems and data against the rapidly evolving threats to company information. Parker regrets any inconvenience or concern this incident may cause,” said Parker’s press release.

While Parker has not disclosed who attacked them, the Conti ransomware group claimed responsibility in April when it published 3% of the data that they allegedly stole during their attack. Full publication of the entire 419GB data set followed on April 20, which most likely means that negotiations for the payment of a ransom failed or may never have happened. 

Parker:   PR Newswire:    Oodaloop:    Infosecurity Magazine:   Bleeping Computer:   

Secure World:    Cybersecurity.News

You Might Also Read: 

FBI & CISA Advice On Ransomware Attacks:
 

« Never Trust Anything Again - The Zero Trust World
Personal Data Of Two Million Texans Left Exposed For Years »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

L3Harris United Kingdom

L3Harris United Kingdom

L3Harris UK (formerly L3 TRL Technology) designs and delivers advanced electronic warfare and cyber security solutions for the protection of people, infrastructure and assets.

Riverbed Technology

Riverbed Technology

The Riverbed Network and Application Performance Platform enables organizations to visualize, optimize, accelerate and remediate the performance of any network for any application.

Virtustream

Virtustream

The Virtustream Enterprise Class Cloud provides a secure, highly available, Infrastructure as a Service (IaaS) to enterprises and government customers.

Center for a New American Security (CNAS)

Center for a New American Security (CNAS)

CNAS is the nation's leading research institution focused on defense and national security policy. Cyber security issues are an intrinsic element of the national security debate.

Cura Software Solutions

Cura Software Solutions

Cura Software Solutions (formerly Cura Technologies) is a market-leader in Governance, Risk and Compliance (GRC) enterprise applications.

Cyber Craft

Cyber Craft

CyberCraft is an innovative and dynamic software development, outsourcing and consulting company. Services offered include penetration testing.

FileWave

FileWave

FileWave offers a single solution for managing apps, devices, and more for Mac, Windows, and mobile devices.

Matrix42

Matrix42

Matrix42 software for digital workspace experience manages devices, applications, processes and services simple, secure and compliant.

Capy

Capy

Capy's SaaS-based security solutions will protect your website from bots, spam, humans and more.

Conviso

Conviso

Conviso is a consulting company specialized in Application Security and Security Research.

Secure Ideas

Secure Ideas

Secure Ideas is focused on penetration testing and application security including web applications, web services and mobile applications.

Technisanct

Technisanct

Technisanct works with Governments, especially Law Enforcement and Defence agencies, helping them in monitoring threats, managing their data and resolving their forensic needs.

Wing Security

Wing Security

Wing fosters a stronger security culture by engaging SaaS end-users and enabling easy communication with security teams.

TOTM Technologies

TOTM Technologies

TOTM Technologies provides end-to-end identity management and biometrics products, powering Digital identity and Digital onboarding solutions.

AI Safety Institute (AISI)

AI Safety Institute (AISI)

The AI Safety Institute’s mission is to minimise surprise to the UK and humanity from rapid and unexpected advances in AI.

CERT.ar

CERT.ar

CERT.ar is the national Computer Emergency Response Team for the technical-administrative management of computer security incidents in the National Public Sector of Argentina.