ION Group's Derivatives Trading Market Disrupted by Ransomware Attack

The LockBit ransomware gang has taken credit for a cyberattack on ION Group, a UK-based software company that provides services to financial institutions, banks, and corporations for trading, investment management, and market analytics. On January 31, 2023, ION Group released a statement saying that the attack had impacted ION Cleared Derivatives, a division of ION Markets. The incident was contained to a specific environment, and the affected servers were disconnected. The attack had a wider effect, as customers in the United States and Europe had to switch to manual processing of trades, leading to significant delays. Global trading organization FIA has been working with impacted members to assess the situation, and is coordinating communication and information sharing. LockBit ransomware has now added ION Group to its list of victims on its data leak site, claiming to have stolen data during the intrusion and threatening to publish the files on February 4. If the ransomware actors have any data from ION Group, it could expose sensitive information of large investors, causing serious damage to them and their organizations. BleepingComputer has reached out to ION Group to find out more about the findings of their internal investigation and whether LockBit's claims are true, and will update this story when they respond.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Thu, 02 Feb 2023 14:14:03 +0000


Cyber News related to ION Group's Derivatives Trading Market Disrupted by Ransomware Attack