Ransomware, Content

Bridgestone Cyberattack Timeline and Ransomware Recovery Details

MELBOURNE – MARCH 07:  Detail of Bridgestone tyres at the 2004 Australian Grand Prix, on March 7th, 2004 at the Albert Park Circuit in Melbourne, Australia. (Photo by Clive Rose/Getty Images)

Bridgestone Americas has recovered from a cyberattack attack, but the LockBit ransomware group is now threatening to release Bridgestone company data that was gathered from the attack, multiple reports indicate.

Bridgestone is working with Accenture Security, which has a Top 250 MSSP business unit, to "investigate and understand the full scope and nature of the incident," Bleeping Computer reported.

Bridgestone Americas vs. LockBit Ransomware Cyberattack: The Timeline

Here's a timeline tracking the attack and recovery efforts:

February 7, 2022: The FBI released indicators of compromise associated with LockBit 2.0 ransomware attacks. Source: CISA.

February 27, 2022: Bridgestone Americas began investigating a cyberattack. Out of an abundance of caution, the company disconnected many of its manufacturing and retreading facilities in Latin America and North America from a network to contain and prevent any potential impact. Source: WTVF.

March 10, 2022: All plants operated by Bridgestone Americas had resumed normal operations by March 9, 2020 — ten days after a cyberattack derailed work at factories. Source: Tennessee Lookout, March 10, 2022.

March 11, 2022: Bridgestone is working with Accenture Security, which has a Top 250 MSSP business unit, to investigate and understand the full scope and nature of the incident" and that they are analyzing to determine what data was stolen. Source: Bleeping Computer.

Ironically, Accenture suffered a LockBit ransomware attack in August 2021.

Joe Panettieri

Joe Panettieri is co-founder & editorial director of MSSP Alert and ChannelE2E, the two leading news & analysis sites for managed service providers in the cybersecurity market.