BlackSuit ransomware devastates CDK Global, halting operations in major cyberattack

June 24, 2024
1 min read

TLDR:

  • CDK Global has been hit hard by the BlackSuit ransomware gang, causing a significant IT outage.
  • Multiple car dealerships across North America have been impacted by the cyber attack.

Article Summary:

CDK Global, a leading software-as-a-service provider for car dealerships, has experienced a major cyber attack by the BlackSuit ransomware gang. The attack has led to significant IT outages, disrupting operations for car dealerships across North America. The ransomware group has demanded a decryptor from CDK Global to prevent stolen data from being leaked. Rival car dealership companies, Penske Automotive Group and Sonic Automotive, have also been affected by these outages. CDK Global is currently working to resolve the situation and warns dealerships of unauthorized actors posing as CDK agents. The BlackSuit ransomware gang, which launched in May 2023, is considered a successor to the Royal ransomware group and has been involved in multiple cyber attacks globally. The transition from Royal to BlackSuit marks a strategic move by the cybercriminals to continue their illicit activities. The FBI and CISA have issued advisories on the connection between Royal and BlackSuit, noting their tactics and coding similarities. This cyber attack highlights the cybersecurity challenges faced by organizations, especially in the face of evolving ransomware threats.

Latest from Blog

EU push for unified incident report rules

TLDR: The Federation of European Risk Management Associations (FERMA) is urging the EU to harmonize cyber incident reporting requirements ahead of new legislation. Upcoming legislation such as the NIS2 Directive, DORA, and