[RHYSIDA] – Ransomware Victim: Port of Seattle/Seattle-Tacoma International Airport (SEA)

image

Ransomware Group: RHYSIDA

VICTIM NAME: Port of Seattle/Seattle-Tacoma International Airport (SEA)

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating to the content of the files should be directed at the attackers directly, not RedPacket Security. This blog is simply posting an editorial news post informing that a company has fallen victim to a ransomware attack. RedPacket Security is in no way affiliated or aligned with any ransomware threat actors or groups and will not host infringing content. The information on this page is fully automated and redacted whilst being scraped directly from the RHYSIDA Onion Dark Web Tor Blog page.


Summary of the Ransomware Leak Page

The ransomware leak page pertains to the Port of Seattle/Seattle-Tacoma International Airport (SEA) within the Transportation and Logistics industry. The data was discovered on September 18, 2024.

The group responsible for the release is identified as “Rhysida.” No specific details regarding the content of the leak or compromised information are available, but it suggests a potential threat to the infrastructure of the depicted facilities.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.