June 25, 2024, 1 p.m. | Arthur Erzberger

SpiderLabs Blog from Trustwave www.trustwave.com

Overview


Atlas Oil, a major player in the oil and fuel distribution industry, fell victim to a ransomware attack orchestrated by the Black Basta group. This attack not only compromised sensitive company data but also exposed a variety of documents that could potentially harm the company’s operations and reputation. Overall, Black Basta claims to have exfiltrated approximately 730 GB of data.

atlas attack basta black basta compromised consequences data distribution documents exposed fuel harm industry major oil operations player ransomware ransomware attack reputation sensitive the company victim

Senior Streaming Platform Engineer

@ Armis Security | Tel Aviv-Yafo, Tel Aviv District, Israel

Deputy Chief Information Officer of Operations (Senior Public Service Administrator, Opt. 3)

@ State of Illinois | Springfield, IL, US, 62701-1222

Analyst, Security

@ DailyPay | New York City

C++ WIN Engineer - EPM Group

@ Cyberark | Petach Tikva, Israel

Cryptologic Computer Scientist 2

@ Wyetech | Annapolis Junction, Maryland

Consultant cybersécurité - Suisse H/F

@ Hifield | Plan les Ouates, Switzerland