Seiko confirmed a data breach after BlackCat attack

Pierluigi Paganini October 26, 2023

Japanese watchmaker Seiko revealed that the attack that suffered earlier this year was carried out by the Black Cat ransomware gang.

On August 10, 2023, the Japanese maker of watches Seiko disclosed a data breach following a cyber attack.

“Seiko Group Corporation (hereinafter referred to as “the Company” or “we”) has confirmed that on July 28th of this year, the Company suffered a possible data breach. It appears that some as-yet-unidentified party or parties gained unauthorized access to at least one of our servers. Subsequently, on August 2nd, we commissioned a team of external cybersecurity experts to investigate and assess the situation.” reads a notice published by the company. “As a result, we are now reasonably certain that there was a breach and that some information stored by our Company and/or our Group companies may have been compromised.”

Threat actors gained access to the network of the company and stole some data from its systems.

Now the BlackCat/ALPHV ransomware gang has added Seiko to the list of victims published on its data leak site.

Seiko blackcat ransomware

The group published samples of some data allegedly exfiltrated from the company network, including passport scans and projects of new watches.

“We had previously announced on August 10, 2023, about the unauthorized access to our servers (*). This unauthorized access was the result of a ransomware attack. Due to this incident, we have verified that certain information relating to our business partners and employees of the Seiko Group companies has been leaked.” reads the update provided by the company on August 22. “Currently, we have established an emergency response team and are collaborating with external cyber security experts to assess the full extent of the damage, determine its impact, and investigate its causes. Regarding this matter, we have already reported to the Personal Information Protection Commission and are working closely with law enforcement agencies to resolve the incident.”

Bleeping Computer first speculated that the BlackCat group bought access to Seiko’s network from an initial access broker (IAB) a day before the initial intrusion.

Seiko this week confirmed that it was the victim of a Black Cat ransomware attack earlier this year and that sensitive customer, partner, and personnel information were exposed.

The investigation conducted by the company confirmed that threat actors had access approximately to 60,000 ‘items of personal data’ held by its ‘Group’ (SGC), ‘Watch’ (SWC), and ‘Instruments’ (SII) departments.

“Following a comprehensive review by both the Company and cybersecurity experts, we confirmed that a total of approximately 60,000 items of personal data held by Seiko Group Corporation (SGC), Seiko Watch Corporation (SWC), and Seiko Instruments Inc. (SII) were compromised.” reads the update published by Seiko. “As part of our ongoing response, we temporarily blocked external communication with the affected servers and have installed EDR (Endpoint Detection and Response) systems on all servers and PCs to detect unauthorized activity. We have also implemented measures such as multi-factor authentication to prevent further breaches.”

Leaked information includes:

  • SWC customer information, including names, addresses, telephone numbers, and/or email addresses (Note: credit card information was not compromised)
  • Contact information for counterparties involved in business transactions with SGC, SWC, and/or SII, including the individual’s name, company affiliation, job title, company address, company phone number, and/or company email address
  • Information supplied by applicants for employment with SGC and/or SWC, including names, addresses, phone numbers, email addresses, and/or educational background information
  • Personnel information, including names and/or email addresses, for both current and former employees of SGC and its group companies

Financial information, such as credit card information, of Seiko Watch customers was not exposed in the security breach.

The company states that it is working with cybersecurity experts to:

  • review all IT operations and systems, and discover vulnerabilities in its systems;
  • identify the scope of the data breach;
  • determine the cause of the incident;
  • enhance cybersecurity security and implement a more efficient monitoring;
  • strengthen corporate governance throughout the Group;
  • review the Business Continuity Plan (BCP)
  • Implement third-party assessments and other measures to prevent any recurrence of this type of incident.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Seiko)



you might also like

leave a comment