Dish refuses to communicate with customers despite suffering a ransomware attack

Share post:

Following a ransomware attack on the company’s systems last week, DISH customers across the United States have been left in the dark. The attack has caused widespread outages of DISH’s services, including satellite television and internet connectivity.

Dish confirmed that ransomware was to blame for an ongoing outage in a public filing published on February 28 and warned that hackers exfiltrated data from its systems, which “may” include customers’ personal information. However, despite customers continuing to experience issues and not knowing if their personal data is at risk, Dish has not provided a substantive update since, nor has it mentioned anything concrete.

Customers still do not have access to Dish or its subsidiaries, such as Boost Mobile. Since the incident began two weeks ago, some customers have been unable to contact Dish customer service. Others have been affected by email and voice phishing attacks that take advantage of the uncertainty surrounding the Dish incident, and a few have reported that their Dish services were disconnected due to ongoing issues at the company, leaving them unable to pay their bills.

Dish spokesperson Edward Wietecha said that “customers are having trouble reaching our service desks, accessing their accounts, and making payments.” When asked whether Dish was disconnecting customers, Wietecha added that “customers who had their service temporarily suspended for nonpayment received additional time until our payment systems were restored.”
Dish declined to share more details on what customer data was accessed during the incident.

Dish also declined to say whether the company has the technical capability to detect what, if any, internal and customer data was compromised. The company also refused to comment on whether it had received or been made aware of a ransom demand. It is also unclear whether or when Dish will restore its affected systems.

The sources for this piece include an article in TechCrunch.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cyber Security Today, April 24, 2024 – Good news/bad news in Mandiant report, UnitedHealth admits paying a ransomware gang, and more

This episode reports on the danger of using expired open-source packages, a tool used by a Russian hacking group and passw

Google Play introduces new biometric verification with a user warning

Google has recently announced updates to the biometric verification process for Google Play purchases, aiming to bolster security...

Cyber Security Today, Week in Review for week ending Friday April 19, 2024

On this episode Jen Ellis, co-chair of the Ransomware Task Force, talks about ways of fighting one of the biggest cyber threats to IT d

Cyber Security Today, April 19, 2024 – Police bust phishing rental platform, a nine-year old virus found on Ukrainian computers, and more

This episode reports on a threat actor targeting governments in the Middle East with a novel way of hiding malware is going international

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways