The Blue Yonder SaaS ransomware incident is bad.
They got into their Private Cloud environment at hypervisor level, deleted the DR and backup storage, then encrypted all 5 datacenters.
The Blue Yonder SaaS ransomware incident is bad.
They got into their Private Cloud environment at hypervisor level, deleted the DR and backup storage, then encrypted all 5 datacenters.
@GossiTheDog early christmas
@GossiTheDog @cR0w
Is this a supply chain attack?
@FritzAdalis @cR0w no, just a supplier ransomware
On this - Blue Yonder, aside from doing supply chain management (how many Pot Noodles you should order per day per store etc), they also sell a HR suite called Blue Yonder Workforce Management, or WFM. It's another SaaS solution, does HR stuff, payroll etc. WFM was hosted in their private cloud and is toast.
@eigen @GossiTheDog
Yes, it’s exactly that.
Servers, switches, storage, backup- all running in a datacenter somewhere, managed by the vendor or a subcontractor.
Typically all infra is shared across the customers.
The larger customers may get their own VMware compute cluster or storage, but management tools touch every customer.
Source: I sell it for a living.
@pjsliney @eigen yeah, it's a big VMware cluster basically sat in third party DCs
@GossiTheDog out of curiosity, what does "private cloud" mean in this context? like, giving extra money to a cloud provider so nobody else's VMs are on the hardware? or is it just a fancy phrase for their own "data center"?
@richrants @pjsliney @eigen nope - they also have an Azure environment, which was completely unaffected. The impacted services are their Private Cloud, on VMware.
@GossiTheDog @pjsliney @eigen That third party DC being mostly or completely Azure, as evidenced by publicly available info, e.g. https://media.blueyonder.com/blue-yonder-recognized-as-a-finalist-for-2022-microsoft-partner-of-the-year-awards/
Disclaimer: I worked at BY in the past but obvs have no insider knowledge of what’s going on there now.
One of the Blue Yonder things is they have absolutely nothing about the situation on their website - just a list of customers, many of whom are mentioned in the press as suffering. They’re in day four.
Learning: have a comms plan.
@richrants @pjsliney @eigen it’s not related to Snowflake
@GossiTheDog @pjsliney @eigen I see, so that’s why a subset of applications (WMS, WFM, not sure about replenishment) was affected. It didn’t hit the new cloudy stuff.
That also makes a link to #SnowflakeHack less likely.
@TheTomas VMware
@GossiTheDog which HV? HyperV?
I think it's probably RansomHub holding Blue Yonder to ransom, based on a few things. Neither RansomHub nor Blue Yonder wish to comment.
@Fringedcrow yeah I looked into Black Basta, they aren’t unlisted on the portal (at least yesterday)
@GossiTheDog
What few things? I have been thinking either Ransomhub or Blackbasta.
I’ll modify that - the ransomware operator may have worked with Ransomhub in the recent past.
Azure services not impacted, just some private cloud. Obviously they have multiple DCs. There is apparently DR and backups.. but, well, the proof is in DR working.
There’s a webpage for the security incident but it hasn’t been updated in 3 days and isn’t linked on the website. https://blueyonder.com/customer-update
@richrants it’s usually that thinking. But the reality is existing customers will use the website and media types - it allows you to set the narrative.
@GossiTheDog I assume that they think of their website as a tool to drive new sales, not a destination for existing customers. And that minimising publicly available information about the incident will minimise negative impact on their image and future sales.
There’s a bit on the known customer impact here: https://therecord.media/starbucks-bic-morrisons-blue-yonder-supply-chain-attack-ransomware
GNU social JP is a social network, courtesy of GNU social JP管理人. It runs on GNU social, version 2.0.2-dev, available under the GNU Affero General Public License.
All GNU social JP content and data are available under the Creative Commons Attribution 3.0 license.