1. Home
  2. >
  3. Business đŸ’Œ
Posted

MGM Resorts Faces Major Disruptions and Financial Losses Due to Ongoing Cyberattack

  • MGM Resorts could be losing up to $8.4 million a day due to ongoing cyberattack disruptions.

  • Hackers claiming responsibility threatened additional attacks if ransom demands aren't met.

  • Long lines and offline slot machines reported at MGM properties like Bellagio and ARIA in Las Vegas.

  • New arena hire says he hasn't received paycheck yet amid payroll issues.

  • Breaches at MGM and Caesars appear to be "socially engineered attacks", with hackers tricking employees.

dailymail.co.uk
Relevant topic timeline:
MGM Resorts International has experienced a cybersecurity issue, resulting in the shutdown of its main website and online reservations, prompting an investigation into the incident.
Over a dozen MGM Hotels & Casinos have shut down operations after a cyberattack on its computer systems, causing outages and impacting guests' ability to access rooms, use ATMs, and charge items to their rooms.
Customers of casino and hotel giant MGM Resorts have experienced various issues, including problems with slot machines and online bookings, following a cyber-attack, though the company states that its facilities are still operational and an investigation is underway.
The breach suffered by MGM Resorts International may cost the company millions of dollars, according to a cybersecurity expert, as shutting down systems to mitigate risk is a standard practice, and breaches like this could cost over $100 million.
The cyber attack on MGM Resorts International, which began on Sunday, has caused significant disruptions and financial losses for the casino and hotel giant, with a Russia-linked hacker gang claiming responsibility for the breach.
The Nevada Gaming Control Board is monitoring a cyber attack on MGM Resorts, which has impacted the experience for casino visitors for three days.
MGM Resorts is facing a widespread outage lasting four days after a cyberattack by the hacking group Scattered Spider, with guests reporting disruptions to various services including ATMs, slot machines, digital key cards, and electronic payment systems, while entertainment giant Caesars Entertainment also suffered a cyberattack attributed to the same group, resulting in stolen data and a demanded ransom of $30 million.
MGM Resorts is still facing issues and disarray following a cybersecurity crisis, with ongoing problems including a non-functional mobile app, offline reservations system, and manual transactions.
MGM Resorts has resumed normal operations after a cyberattack, but the incident is negatively impacting its stock.
A recent cyberattack targeted MGM, disrupting its Las Vegas locations, but customer-facing electronic systems have now been restored after 10 days of being faulty.
MGM Resorts International expects a $100 million hit to its third-quarter results due to a cyberattack that disrupted its operations, with additional costs of less than $10 million; the attack compromised customer data but did not include bank account or payment card information.
Cyberattack on MGM Resorts expected to cost at least $100 million, impacting the company's third-quarter earnings, but cyber insurance is expected to cover the financial impact; personal data of customers, including social security numbers and contact details, was stolen, but no evidence of compromised financial information or passwords; cybercrime group Scattered Spider claimed responsibility for the attack.
Multiple companies, including Johnson Controls, Clorox, and MGM Resorts, have recently experienced significant cybersecurity breaches, resulting in financial losses and operational disruptions, highlighting the ongoing issue of cyberattacks affecting various industries.
The recent data breach at MGM Resorts is projected to cost the casino giant over $100 million, making it potentially the most expensive ransomware attack on record.
MGM Resorts International has disclosed that the cyberattack it experienced in September will cost $100 million and result in adjusted property losses for its Las Vegas Strip Resorts and regional operations. The company will also provide identity protection and credit monitoring services to individuals whose personal information was compromised in the breach.
MGM Resorts International did not pay the ransomware attackers who breached its systems, resulting in the shutdown of hotels and casinos, with customer data including personal information potentially compromised, although no passwords, bank account numbers, or card details were believed to have been stolen.