أنشرها:

JAKARTA - After experiencing a cyber attack some time ago, MGM Resorts announced that now its hotels and casinos are back to normal operations.

Our outstanding employees are ready to help guests with disconnected problems. We are grateful for your patience and hope to welcome you soon," the company wrote in its latest announcement.

Previously, it was known that the ALPHV ransomware group was responsible for the incident that occurred at the MGM Resort. They took credit for the attack shortly after the system went offline.

Please read our latest update below. Learn more: https://t.co/INKgreBSrt pic.twitter.com/N4zbQEFJFr

The group claims it was used by social engineering tactics, or gains the trust of employees for information, to access the system. Fortunately, MGM refused to pay the ransom to ALPHV.

After the MGM attack was published, a new report emerged that its competitor, Caesars Entertainment, who also owns a casino on the Las Vegas strip, also suffered a similar attack.

But unlike MGM, Caesars reportedly paid tens of millions of dollars to hackers threatening to release company data to avoid damage.

It is also known that this group ransomware known as ALPHV has broken into three other companies in the fields of manufacturing, retail, and technology.

This statement was made directly by David Bradbury, head of security at Okta's identity management company, told Reuters. However, Bradbury did not mention the names of the other three companies, but confirmed that Okta is currently working together on an official investigation into the breach.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)