Bengaluru: Canon has openly confirmed that a ransomware was behind a cyberattack on the company in early August, and that hackers did steal data from company servers.

The first report of the attack, after tracking a suspicious outage on Canon’s cloud photo and video storage service that caused the users to lose files was filed by BleepingComputer.

On August 5, Canon USA sent out a company-wide notification informing employees of extensive system issues that made multiple applications – Teams and email among them, unavailable.

BleepingComputer obtained a partial screenshot of the ransom note that showed the outage had been caused by Maze ransomware, a group that typically steals data from compromised networks to pressure victims into paying up.

Canon started to investigate the incident, and found evidence of unauthorized activity on its network between July 20th and August 6th.

The hackers had accessed its file servers that also hosted “information about current and former employees from 2005 to 2020 and their beneficiaries and dependents.”

In a recent public announcement, Canon says that the data accessed by the attacker included employees’ names, Social Security numbers, dates of birth, the numbers corresponding to driver’s license numbers or government-issued IDs, the bank account number for direct deposits from Canon, and their electronic signatures.

This article was first published on the NFA Post and is republished with permission.