Seiko: Watch manufacturing company hacked, emails and passport of Directors leaked

Notification of a data breach was only recently made public by the well-known watch manufacturing business Seiko on August 20, 2023. The data breach was caused by the notoriously malicious threat organization BlackCat/ALPHV. Since 2021, BlackCat/ALPHV Group has been involved in the sector, during which time they have targeted various companies. It has been used as part of a ransomware as a service operation.

After discovering that unauthorized users had accessed their server, the firm informed its clients on August 10 that their data had been compromised by a data breach. The Seiko Group Corporation, more usually referred to simply as Seiko, is a manufacturing firm established in Japan that produces a variety of goods, including watches, clocks, electrical devices, jewelry, semiconductors, and optical items.

According to the report, the corporation discovered illegal access on July 28 after discovering that its server had been the target of strange actions. On August 2nd, they took fast action and contacted outside cybersecurity specialists, asking them to investigate the matter and provide their assessment. During the audit, it was determined that it was conceivable that data had been stolen, and that both the firm and linked Group entities had possibly been hacked.

They said that the team is collaborating closely in order to stop any additional harm and make certain that our systems are protected against any future attacks of a similar kind.On August 10, the team apologized to everyone who may have been harmed by the breach and issued a notice of it on the official site of the organization.The team is currently investigating what sort of information was compromised after discovering that the server storing the data was compromised.

In addition, they advise their clients to get in touch with us as soon as possible if they get any suspicious or unexpected emails or alerts appearing to come from us.The ALPHV group said on the 21st of August that they were the ones responsible for the assault, that they had released a list of domain names associated to Seiko, and that they had proclaimed that they had frozen all 13 of the company’s trusts with the general public.They also revealed images of internal Outlook email chats, designs for Seiko’s world-famous timepieces, and the passport details of Seiko Watch Corporation’s Director and Senior Vice President.