Here We Go Again – Cyberattack Massively Disrupts MGM Resorts Operations

Hotel & Entertainment Giant MGM Experiences Widespread Outages Following Cyberattack

Another cyberattack…here we go again! This one brought critical disruptions to MGM hotels and casinos. We are “days” after the event and MGM is still not back to normal operations. Continue reading to learn more about the incident and how Cayosoft has the only technology to bring your Active Directory back from attack, disaster, accident literally in minutes!

We know it’s a ransomware attack and the attackers misrepresented an employee account to gain access. Is it likely Microsoft Active Directory was involved? … YES! Room keys, digital slots, ATMs are rendered inoperable after the attack. There are 31 resorts hemorrhaging millions if not billions in lost revenue every day!

It’s not just the potential revenue from customers that will hurt either. The problem gets compounded when you consider the ~70,000 employees may not be able to access their PCs and “do work”. If we take 70K multiplied by an average salary of $75K and divide by 240 working days = MGM loses over $21M a day in lost employee wages.

This also doesn’t consider the impact on suppliers and small business owners and the ripple affect this has for months.

If the slot machines, room keys, reward programs, vending machines, employee PCs and productivity tools are Active Directory (AD) enabled and AD gets compromised during a cyberattack, the attackers have all the leverage! They own the systems and you’re beholden to them while you lose double and triple digit millions every day it’s down.

Cayosoft offers you modern patent-pending technology that works EVERYTIME and recovers your Active Directory in seconds/minutes regardless if your environment or servers have been compromised. You can only get this advanced technology from Cayosoft.

Want to see more ways Cayosoft can help you secure your Active Directory from cyberattacks?

Check out our short videos demonstrating Cayosoft’s extensive Active Directory management and security capabilities.

Check out these relevant resources.

New Survey Finds...

Active Directory forest recovery not taken serious enough. See what else your peers had to say.