We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Casio Confirms Breach: 200GB of Data Exposed

Casio Confirms Breach: 200GB of Data Exposed
Husain Parvez Published on 16th October 2024 Cybersecurity Researcher

Casio, the Japanese electronics giant, confirmed that a ransomware attack earlier this month resulted in the exposure of over 200 GB of sensitive data. The breach, which occurred on October 5, was linked to the Underground ransomware group, a relatively new player in the cybercrime world. This group, according to BleepingComputer, claimed responsibility for the attack, stating that they had “stolen legal documents, employee payroll information, patents, and company financial data.”

Initially, Casio described the incident as a "system failure," but in the following days, it acknowledged the gravity of the situation. The stolen data includes personal information of employees, contractors, and even job applicants. According to the updated statement by Casio, “information related to contracts, invoices, and internal legal documents” had also been compromised. The company reassured customers that credit card information was not affected, and that services like Casio ID and ClassPad were not impacted by the attack.

The hackers, however, have already begun leaking some of the stolen information. As The Record highlighted, the Underground group has posted samples of the data on their dark web site to prove the legitimacy of their claims.

Casio has urged those affected to be on high alert for phishing attempts, warning that their personal information could be used to send them unsolicited emails.

The Underground group, linked to the Russian RomCom cybercrime outfit, has been active since mid-2023. It has previously targeted companies using vulnerabilities in Microsoft Office.

In response to the attack, Casio has shut down the affected servers and engaged cybersecurity experts to assess the damage. While the company is still investigating the full scope of the breach, it has already reported the incident to law enforcement and the Japanese Personal Information Protection Commission.

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.

Please, comment on how to improve this article. Your feedback matters!

Leave a comment

Sorry, links are not allowed in this field!

Name should contain at least 3 letters

The field content should not exceed 80 letters

Sorry, links are not allowed in this field!

Please enter a valid email address