Calendar-Sheet

SBTech prepares safeguards against cyber-attacks

To shield itself from potential legal actions stemming from a cyber incident, SBTech aims to launch a $30 million fund. The attack occurred at the end of March.

SymClub
May 28, 2024
3 min read
Newsonlinecasinosgermany
Bei der Cyberattacke auf SBTech könnte es sich um einen Lösegeldangriff handeln.
Bei der Cyberattacke auf SBTech könnte es sich um einen Lösegeldangriff handeln.

Attention!

Limited offer

Learn more

SBTech prepares safeguards against cyber-attacks

SBTech, a public company that provides online gambling services, plans to create a $30 million fund to manage the potential implications of a cyberattack. In late March, a hacker attempted to take down all of SBTech's data centers, leading to the unavailability of hundreds of pages for 72 hours and, as a result, anticipated customer lawsuits.

Rescue of a $100 Million Deal

The sports betting service provider SBTech was advised by its shareholders to return roughly $28 million in cash and shares. This treasury will operate for at least two years, intending to cover all liabilities resulting from a cyberattack. The SEC endorsed this reserve sum.

The necessity of the treasury emerged during SBTech's merger with Daily Fantasy Sports provider DraftKings, which was spearheaded by Diamond Eagle Acquisition Corporation (DEAC). However, the cyberattack occurred during the merger process. The shareholders' meeting to sanction the transaction has been rescheduled from April 9th to April 23rd.

DEAC also agreed to demand an extra $70 million in reserves if the initial $30 million reserve is not sufficient to alleviate the expected lawsuits triggered by the cyberattack. Meanwhile, any expense surpassing $100 million will be covered by current shareholders to "cater to certain compensation obligations in connection with a cybersecurity incident."

The Cyberattack in March

During this time, a hacker endeavored to disable all SBTech data centers. Although no data breach occurred, the shutdown of the systems impacted numerous SBTech websites. Some international partnership websites remained unavailable from March 27 to March 29. SBTech confirmed the cyberattack on March 29th.

The most affected SBTech websites were the ones in the United States. For example, the BetAmerica sportsbooks of Churchill Downs in Indiana, New Jersey, and Pennsylvania remained offline. European websites operated by the Bulgarian company are back online. The Oregon Lottery's Scoreboard page also went back online.

Due to the financial repercussions amounting to millions, DEAC requested this reserve fund to ensure the successful $600 million merger with DraftKings. Despite no evidence of customer claims for damages, the unfolding scenario is yet to be assessed.

A Ransomware Attack?

Experts have provided their opinions on the matter. Geraint Williams, Chief Information Security Officer at the IT service provider GRCI Group, believed the incident exhibited the hallmarks of a ransomware attack. Hackers generally target company data and reconfigure their systems through malware. Williams stated, "This is a classic ransomware attack."

Large organizations typically possess considerable data resources and backup servers to restore their services swiftly after a cyberattack. Nonetheless, recovery times may be extensive if it is indeed a ransomware assault, and staff must ensure the systems are clean.

Another significant enterprise that encountered a ransomware attack was BetUS, a Curacao-licensed online sports betting company. Other victims included cybersecurity firm Chubb and French construction company Bouygues Construction. It remains unknown if Maze, a notorious hacker group that conducted a series of ransomware attacks recently, was behind the SBTech cyberattack.

Cybercrime in the context of online gambling remains prevalent in the United States. In early March, numerous cyberattacks were reported in Las Vegas, where over 279,000 assaults are identified every month. One recent case targeted TLC Casino Enterprises' Four Queens Hotel and Casino, as well as the Binion's Gambling Hall. Both casinos are now functional, though their slot machines remained offline for six days. The Nevada Gaming Control Board (NGCB) and local law enforcement are investigating. In this case, it can be inferred that it was a "ransomware attack."

Europe faced a high-profile case in early January, wherein a hacker accessed 26,000 player accounts of the British National Lottery, stealing little amounts from each account. The grand total of stolen funds reached €269,000. The perpetrator was apprehended and now faces a nine-month jail sentence.

Read also:

Source: www.onlinecasinosdeutschland.com

Attention!

Limited offer

Learn more