Design and Art news, reviews, comments and original features

RansomHub Cyber-Attack Shuts Down Christie's Website, Data of 500,000 Clients at Risk

RansomHub Cyber-Attack Shuts Down Christie’s Website, Data of 500,000 Clients at Risk

(Photo: Wikipedia / Leonard J. DeFrancisci)

In a twist reminiscent of last year's cyber-attacks on big brands and corporates, Christie's, the world's leading auction house, was recently targeted and knocked off its feet at a critical juncture just before the beginning of the major auction sales of the year in New York. RansomHub, a hacker group that has previously targeted healthcare organization Change Healthcare, a subsidiary of the UnitedHealth Group, takes the credit for the attack that forced the auction house to pull the plug on its website for an entire period equal to an important selling week.

Hackers Claim Possession of Client Data

The hack, which occurred on the eve of Christie's pivotal auction season, was first reported by sources on Twitter, including @DarkWebInformer and Brett Callow, a threat analyst at the New Zealand-based cybersecurity firm Emsisoft. According to these sources, RansomHub has asserted possession of sensitive information about over 500,000 of Christie's private clients. The group reportedly posted an image on the dark web showcasing a sample of the data they claim to have accessed. It was accompanied by a message stating they had attempted to negotiate a resolution with Christie's. Still, the auction house had ceased communication midway through the discussions.

In their message, RansomHub warned that if the stolen information were to be disclosed, Christie's could face substantial fines under the European General Data Protection Regulation (GDPR) and suffer significant reputational damage. The GDPR is a stringent European Union law regulating the use, processing, and storage of personal data.

Christie's Response to the Breach

Christie's responded to the breach by describing it as a "technology security issue." The auction house released a statement acknowledging the impact on its systems, including its website. It assured that it was taking all necessary steps to address the situation, engaging additional technology experts to mitigate the disruption. "We regret any inconvenience to our clients, and our priority is to minimize any further disruption. We will provide further updates to our clients as appropriate," the statement read.

Also Read: Chile Authorities Return 117 Fossils to Morocco in Joint Effort Against Illicit Trafficking

With the website still down mere hours before the season's first sale on May 14, collectors and art advisers expressed considerable anxiety about potential disruptions during one of the most crucial periods for the art market. This season held particular significance as it was expected to offer insights into the market's status after years of low interest rates and frenzied collector buying.

Despite the cyber-attack, Christie's managed to improvise and launch a functional website, allowing them to proceed with the New York sales. The auction house successfully conducted the Rosa de la Cruz and 21st Century sales, amassing $114.7 million, and achieved $413 million during its 20th Century Evening sale.

Ongoing Investigations and Data Security

The financial impact of the hack on Christie's and their decision regarding any potential ransom payment to RansomHub remains uncertain. According to Nimrod Kamer, a writer for Interview Magazine, the compromised data appeared to include client ID and address information but not financial details.

Christie's spokesperson, Edward Lewine, confirmed that the investigation revealed unauthorized access by a third party to certain parts of Christie's network. He pointed out that the hackers managed to steal "some limited amount of personal data" relating to some of the clients but stressed that there was no indication of whether any of the customers' financial or transaction details were violated.

As the art world reels from this new type of hack, the situation sums up the ever-increasing risk of cybercrimes against famous establishments and underlines the necessity for institutional security measures that would help safeguard the clients' details. Long-term consequences for Christie's, not only in business relations and lost clients but also in possible fines and repercussions, remain questionable.

Related Article: Francis Bacon Painting Worth $5.4 Million Recovered by Spanish Police in Madrid Art Heist Breakthrough