There have been multiple accounts created with the sole purpose of posting advertisement posts or replies containing unsolicited advertising.

Accounts which solely post advertisements, or persistently post them may be terminated.

Danish cloud host says customers 'lost all data' after ransomware attack | TechCrunch

Both CloudNordic and Azero said that they were working to rebuild customers’ web and email systems from scratch, albeit without their data.

Yea… Don’t bother. But, do expect to hear from my lawyers…

CloudNordic said that it “had no knowledge that there was an infection.” CloudNordic and Azero are owned by Denmark-registered Certiqa Holding, which also owns Netquest, a provider of threat intelligence for telcos and governments.

Edit-

www.cloudnordic.com

cholesterol ,

If you’ve ever heard of ‘Chili Klaus’ (maybe from Hot Ones), his entire website is completely gone.

Mesaji ,

Keeping data in one place would only result in misuse of data and data leaks.

TwoGems ,
@TwoGems@lemmy.world avatar

So what is the safest encrypted cloud service these days?

xtremeownage OP ,

safest encrypted cloud service these days

None. Use your own encryption keys, and pre-encrypt your data.

If the cloud provider I use for storing my backups got pwned, the attacker would gain access to… well, nothing, without my private keys. And- if you follow the 3.2.1. rule, you would lose nothing, because you have at least two other copies.

TwoGems ,
@TwoGems@lemmy.world avatar

Thanks. What program do you use to easily encrypt before uploading?

Nugget ,

Duplicacy has worked well for me

xtremeownage OP ,

This is the solution I use as well.

Although, rclone is also a viable solution.

andrew ,
@andrew@lemmy.stuart.fun avatar

Restic is really good too. I use it for my stuff.

HellAwaits ,

And that’s exactly why I don’t use seedboxes.

KairuByte ,
@KairuByte@lemmy.world avatar

Seed boxes are inherently handling replaceable data, bar unpopular torrents. This is such a silly comparison.

TimeSquirrel ,
@TimeSquirrel@kbin.social avatar

How do you fuck up this badly in 2023? I can see this happening in 1999.

HellAwaits ,

Ransomware attacks aren’t new. Although, I find it weird that a cloud host doesn’t have backups.

JohnnyHammersticks ,

They should have stored a backup in the cloud, I hear it’s very safe there.

On ,
@On@kbin.social avatar

CloudNordic said: “The attackers succeeded in encrypting all servers’ disks, as well as on the primary and secondary backup system, whereby all machines crashed and we lost access to all data

They did. They were affected too, if you read the article.

exi ,

If your backups are online and not in a warehouse, you are doing it wrong. Even my own personal backups are on disconnected disks. What a bunch of amateurs.

GenEcon ,

If you don’t know you are infected and you’ve been infected for a couple months, your backups are worthless.

exi ,

That’s why you do regular restore tests on separate systems. That should be standard procedure for any company. A fully encrypted disk should be noticable immediately.

demonsword ,
@demonsword@lemmy.world avatar

Danish cloud host says customers ‘lost all data’ after ransomware attack

I’d hazard that that Danish cloud host probably lost all customers after that happened too

xtremeownage OP ,

If, I were a customer- I would be leaving for sure.

When- you pay a cloud vendor, you are generally paying to ensure a few things…

  1. That this stuff doesn’t happen.
  2. That when this type of stuff does happen, they have a recovery plan / working backups.

And, when this hit the news, and I discovered they are owned by a company with a stake in cyber-security, I’d be jumping to a replacement pretty quickly… and staying far away from this company.

jeena ,
@jeena@jemmy.jeena.net avatar

Hm, so I can’t rely on the Hetzner backup and should backup manually to a hard drive at home at least every now and then.

r00ty Admin ,
r00ty avatar

The fire ovh had created this problem for many. Some people's backups were in that data centre and they lost everything.

Yes, home backup and or cloud backup with a separate provider.

Appoxo ,
@Appoxo@lemmy.dbzer0.com avatar

3 2 1 for a reason…

OfficerBribe ,

Ouch, cannot imagine what everyone, who are involved in this, are thinking. Wonder how many customers they had and how many will go broke.

PlutoniumAcid ,
@PlutoniumAcid@lemmy.world avatar

I might venture a guess how many customers they will have after this…

beaubbe ,

Crazy that an admin had full access to all files on all drives including backups without requiring any kind of elevation, where a ransomware could encrypt it all.

At this point 8 don’t even know if paying would be the way to go to at lease rexover the files and rethink their security from the ground-up.

xtremeownage OP ,

rethink their security from the ground-up.

After reading the post, I don’t think they did any thinking at all for their security… or redundancies, access controls… etc…

FredericChopin_ ,

I couldn’t help but laugh when the article mentions the parent company that does threat intelligence. I think those governments might want to look elsewhere.

xtremeownage OP ,

yea, that was my thoughts as well… Lol, I wouldn’t touch them with a 10 foot pole.

autotldr Bot ,

This is the best summary I could come up with:


Cloud host CloudNordic says most of its customers have “lost all data with us” following a ransomware attack on its datacenter systems, including its backups.

In a notice on its website translated from Danish, CloudNordic said: “The attackers succeeded in encrypting all servers’ disks, as well as on the primary and secondary backup system, whereby all machines crashed and we lost access to all data.”

The cloud host said that it believes the hackers had access to the company’s administrative systems “from which they could encrypt entire disks.”

It’s not clear how the ransomware attack began, but the company said that the attack happened — or was at least exacerbated — by moving infected systems from one datacenter to another datacenter that was “unfortunately wired to access our internal network that is used to manage all of our servers.” CloudNordic said that it “had no knowledge that there was an infection.”

At the time of writing, no ransomware group has appeared to publicly acknowledge or take credit for the cyberattack.

Both CloudNordic and Azero said that they were working to rebuild customers’ web and email systems from scratch, albeit without their data.


The original article contains 432 words, the summary contains 192 words. Saved 56%. I’m a bot and I’m open source!

  • All
  • Subscribed
  • Moderated
  • Favorites
  • [email protected]
  • random
  • lifeLocal
  • goranko
  • All magazines