A US government contractor is the latest victim to be taken down by a ransomware attack. 

Electronic Warfare Associates (EWA) have the Department of Defense, Department of Homeland Security and the Department of Justice listed among clients that they serve, describing the company as a veteran-owned business with a track record dating back over the last four decade. 

The company claims to be working on projects in the areas of blockchain, anti-drone capabilities, location tracking as well as quantum technology. But it appears that the company's own technology credentials have taken a hit with the latest ransomware attack. 

The website for its subsidiaries, EWA Government Systems and Simplicity, are currently down with no word on just how widespread the attack was or how it has affected the organization. 

Its government accounts will undoubtedly want to know if the attackers managed to steal sensitive corporate information, as this is more than likely the case. 

A new malware strain called Ryuk Stealer was discovered in late 2019. Keywords like Military, Defense, Government and Engineering have raised suspicions that the creators may be preparing to target the stealer at organizations like EWA and its customers. 

Last year, Lake City and Key Biscayne of Florida were forced to pay a ransom to recover encrypted files and systems after Ryuk was found infecting systems. 

Any non-federal organization that works or provides services to the federal government must comply with the NIST 800-171 compliance standard. The requirements in 171 are very descriptive in what needs to be accomplished but does not advise or prioritize where to start. The Center for Internet Security understands that companies use several frameworks including 800-171 to help guide their cybersecurity strategy.

The CIS Controls were developed to work as a companion to additional frameworks like 800-171 to help prioritize efforts and action to become compliant. These Controls are not just another list of good things to do, but a prioritized, highly focused set of actions that make them implementable, usable, scalable, and compliant with all industry or government security requirements.

>> Learn more about NIST 800-171 by visiting our FAQS Page

The Most Powerful & Reliable Cybersecurity Products

change tracker gen7r2 logo

Change Tracker Gen 7R2: Complete configuration and system integrity assurance combined with the most comprehensive and intelligent change control solution available.

FAST Cloud logo

Fast Cloud: Leverage the world’s largest whitelist repository to automatically evaluate and verify the authenticity of file changes in real-time with NNT FAST™ (File Approved-Safe Technology)

vulnerability tracker logo

Vulnerability Tracker: The world’s only limitless and unrestricted vulnerability scanning solution with unparalleled accuracy and efficiency, protecting your IT assets on premises, in the cloud and mobile endpoints.

log tracker logo

Log Tracker: Comprehensive and easy to use security information & event log management with intelligent & self-learning correlation technology to highlight potentially harmful activity in seconds

Contact Us

Corporate Headquarters

Netwrix
6160 Warren Parkway, Suite 100
Frisco, Texas, 75034

Phone 1: 1-949-407-5125

Phone 2: 888-638-9749 (toll-free)


[email protected]
 

United Kingdom

Netwrix
5 New Street Square
London EC4A 3TW

Phone: +44 (0) 203 588 3023


 [email protected]
SC Magazine Cybersecurity 500 CSGEA Winners 2021 CIS benchmarking SEWP Now Certified IBM Security
Copyright 2024, New Net Technologies LLC. All rights reserved. 
NNT and Change Tracker are registered trademarks of New Net Technologies LLC.
All other product, company names and trademarks are the property of their respective owners.