NewsOnline Security

Dish Network’s February Breach – The Aftermath

2023 hasn’t been a very good year for cable providers in the US. Back in February, Dish Network customers weren’t able to access any of the provider’s services, including its website and Dish Anywhere app. That was a cyberattack that exposed a lot of sensitive information.

Not a lot was clear back then, but we knew that hundreds of thousands of people were affected. Well, it’s completely understandable, considering how big Dish Network is.

Two months after the breach took place, the satellite TV giant started notifying the individuals whose data was compromised in the recent ransomware attack. What is this all about? How many people did the attack affect? We’ve covered everything below.

It’s Ransomeware – Dish Network Notifies Customers

US TV providers have been under attack for quite some time now. It started off with Cox Communication, where the company disclosed a data breach.

By impersonating a support agent, the threat actors behind the attack managed to gain access to customers’ personal information.

Following this incident, US streaming service Fubo suffered the same fate. The channel was rendered inaccessible during the Semifinal between Morocco and France due to a cyberattack.

In February, threat actors managed to breach Dish Network and harvest customer information. Not much data was available about the attack, but now, we kind of know what went on.

It was a ransomware attempt. Dish Network notified the Maine Attorney General about the data breach last week by sharing a copy of the notification letter it sent to impacted people.

Dish Breach letter

Within the notification letter, we can clearly see that the breach affected around 296,000 individuals. Emphasis on individuals, as the company states that there’s still no evidence of hackers accessing its customer databases.

The attack only includes employee-related records and personal information. In the letter, Dish stated that it saw no indication that the threat actors were misusing the data.

“We are not aware of any misuse of your information, and we have received confirmation that the extracted data has been deleted.”

As we can see in the statement, the threat actors confirmed that they deleted the information they harvested from the company. That can only indicate that Dish has paid the ransom to the cybercriminals.

The threat actor that carried out the attack is none other than the Russia-linked BlackBasta ransomware group. Since the data didn’t make it onto the group’s website, we have to assume that Dish did indeed pay the ransom.

The Threat is Looming – Stay Vigilant

Despite everything working out and the company’s claims that no customer data was affected, you should always remain vigilant when handling emails.

The data does include email addresses – phishing attacks can take place. Make sure to avoid clicking any links you receive via emails or even text messages. Stay safe.

Jonathan Beesly

Jonathan is the main author at Anonymania.com. He regularly publishes posts that aim to introduce better cyber-security practices to the masses.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Related Articles

Back to top button