New Lockbit attack on Ion Group significantly influenced trading transactions

Lockbit extortion gang took responsibility for Ion Group, a British software development company. Ion Group products are used by financial institutions, banks, corporations for trading, investment management and market analysis.

January 31, 2023 The company revealed the incident in a short statement , which said that the attack influenced Ion Cleared Derivatives, unit Ion Markets.

“Ion Cleared Derivatives, the Ion Markets unit, collided with the cybersecurity event that began on January 31, 2023, which influenced some of its services; all the servers affected are now disconnected, the restoration of services continues,” the company said.

However, the attack had a deeper effect than Ion Group reported. Large customers who use Ion Group services in the United States and Europe were forced to switch to manual processing of transactions, which led to significant delays.

The global trading organization FIA published a statement about the problems that say, which states that she works with the affected clients of Ion Group to assess the situation. FIA coordinates communication and exchange of information, seeks ways to soften the consequences of failures and achieves clarity in relation to the rated normative obligations and reporting.

Today, the LockBit Mrown Program added Ion Group to the victims list on its data leakage website. Hackers claim that they stole data during the invasion and threaten to publish files on February 4.

Lockbit claims to attack Ion Group

If the attackers-robbers really own any Ion Group data, a public leakage of these data can lead to the disclosure of confidential information, which will cause significant damage to both Ion Group and their clients.

/Media reports cited above.