ENG
FR
Ikea gets Breached...By an Employee!
Go Back
News

Ikea gets Breached...By an Employee!

From Costa Rica, to Romania to Germany to Ontario to New Zealand, this week’s cyber weekly includes cyber attacks from around the world.

Thanks to all 1555 subscribers! If you like receiving the cyber news every week, be sure to show your support by sharing the weekly posts. It helps a lot!

Ikea’s Internal Data Breach

You read that right. An employee accessed customer data at the beginning of March. Over 95,000 customers were affected. Apparently the furniture store took measures to prevent the information from being stored, shared or sold. Ikea has reported their breach report to the Office of the Privacy commissioner of Canada (OPC). But the question remains, “How can one person access private, confidential info of 95,000 customers over a three-day period? This is absolutely unacceptable.” (GlobalNews)

My Thoughts: Internal processes and restrictions were not implemented. Just like we saw with Desjardins (a local financial institution), it takes one employee to turn against you. The best way to avoid this is to have the restrictive access within the company. Here at Assurance IT, this is something we take seriously both internally and when working with our clients. We promote limiting and removing any access to data or information which is simply not required. Less access = more security and less chance for breach or compromise. Let me know if you have any questions on this.


Conti Ransomware Group is on the Most Wanted List

Last Friday, The US offered a reward of up to $15 million for information related to Russian-based ransomware group called Conti. They estimate the hackers have victimized over 1000 entities making them pay over $150 million in ransom. This unprecedented reward is their way of demonstrating their commitment to protecting potential victims from ransomware. (Reuters)

My Thoughts: To give more context, Conti is one of two groups that dominate the ransomware world. The other group is LockBit 2.0. And we’ve discussed both group in previous Cyber Weeklys. Lockbit 2.0 and Conti were responsible for 59% of the total attacks reported this March. They’re basically the Nike and Adidas of the hacker industry. (msspalert)

As for the government giving a reward for help, I have two thoughts. 1) It does take a large community to take down the bad guys. It’s impossible for just ONE entity to be the hero in this case. 2) On the other hand, it’s not enough for the US to say this is their “commitment” to protecting organizations and individuals. Resources to help businesses proactively prevent attacks is ideal. From a quick Google search, they have resources once you get hit by a ransomware attack. But where are the proactive measures? Where are the free resources companies can use to prevent ransomware attacks altogether? Here is one resource from the Canadian Government for all, that should be used as a reference to help prevent ransomware attacks.


Colonial Pipeline – One Year Later

In May 2021, Colonial Pipeline was breached. It was the first time a critical infrastructure was hit in the United States. We can thank this attack for bringing cyber security to the forefront in the mainstream news and amongst IT professionals. However; has it made a difference? Do you think companies are being more proactive? Let me know in the comments.

Here is the conversation we had last year about the attack:

Featured Posts
Cyber Talk

Access monthly conversations with IT & Tech Leaders about the hottest cyber security topics in the industry.

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.