Ubisoft Prevented 900GB Data Loss through Security Breach

Ubisoft Prevented 900GB Data Loss through Security Breach

In what was meant to be a huge problem for Ubisoft, the firm has made a significant clap back at the hackers by preventing them from stealing as much as 900 GB worth of files and data, including user information. This was a significant clap back and it was achieved by the company. At the beginning of this fruitless endeavor, Ubisoft was informed about threat actors who were attempting to steal the files. These threat actors had initially been successful in breaching its security mechanisms.

Ubisoft’s prompt steps prevented the threat actors from stealing files from the company, notably information about Rainbow Six Siege users. The threat actors’ objective was to steal files from the company specifically.

Ubisoft Faced a Security Breach but Stopped Hackers from Doing So

It was first revealed by vx-underground on December 22 that there were unknown threat actors who had entered Ubisoft’s systems. This breach lasted for forty-eight hours until they were contacted and took action by the company. In the moment that Ubisoft became aware of the hackers’ access to their systems, the company swiftly put its safeguards into effect and, as a result, revoked the access that the hackers had discovered.

As stated in the report by vx-underground, the threat actors did not reveal the means by which they were able to hack the systems of Ubisoft. Instead, they concentrated on evaluating “the users access rights and spent time thoroughly reviewing Microsoft Teams, Confluence, and SharePoint.”

After that, Ubisoft issued a statement to BleepingComputer at the time, in which they assured the publication that they were investigating the security breach and were working quickly to resolve the problem inside their systems.

Ubisoft: 900GB Worth of Data, User Information Not Stolen

According to the assertion made by vx-underground, the threat actors made an attempt to take as much as 900 gigabytes of data, but they were unable to do so since Ubisoft took swift action. In addition to gaining access to the SharePoint server owned by Ubisoft, Microsoft Teams, Confluence, and the MongoDB Atlas panel, they also targeted database information belonging to Rainbow Six Siege characters.

The good news is that Ubisoft was successful in putting a halt to this attack and preventing the threat actors from acquiring a significant amount of information.

Read More: Tech Tools for Success: Using Digital Innovation to Improve Business Coaching

The Massive Hacks Amidst this Holiday Season

As of the beginning of this month, the well-known company Insomniac Games was threatened by a ransomware gang in relation to its Wolverine video game. Ubisoft was not the only games developer and publisher that suffered considerable access to their systems throughout the month of December.

In addition to that, the threat actors asserted that they would divulge critical information about employees to the entire world in the event that they did not match their predetermined requirements.

Law enforcement agencies from the United States of America, Switzerland, Moldova, and Ukraine collaborated in an effort to bring down the notorious “Kingdom Market.” This operation was also conducted with the intention of preventing the transaction from taking place. Under the auspices of the deep web and the Tor network, this marketplace was teeming with thousands of illegal sales of malware, narcotics, illegal papers, and criminal services.

During the holiday season, there is a general assumption that there will be a greater number of threat actors attempting to gain access to networks and steal critical information. These threat actors can use a variety of methods, such as requesting ransom from victims, catfishing, or utilizing payment information. It was quite lucky for Ubisoft that they were able to prevent the theft of these unknown entities, which resulted in the saving of up to 900 gigabytes of data.

Read More: Google Glass, Internet Explorer, Omegle, and Other Lost Technologies in 2023