Apache OpenOffice denies Akira ransomware breach claims
Summary
Hide ▲
Show ▼
The Apache Software Foundation has denied claims by the Akira ransomware group that it suffered a data breach. The ransomware group claimed to have stolen 23 GB of data, including employee and financial information, from Apache OpenOffice. The foundation asserts it does not possess the types of data claimed to have been stolen and has found no evidence of a breach. The Akira ransomware gang claimed the breach on October 30, 2025, but the Apache Software Foundation has not received any ransom demands and has not found any evidence of a breach. The foundation has not contacted law enforcement or cybersecurity experts regarding the alleged breach.
Timeline
-
04.11.2025 23:18 1 articles · 6d ago
Apache OpenOffice denies Akira ransomware breach claims
The Apache Software Foundation has denied claims by the Akira ransomware group that it suffered a data breach. The ransomware group claimed to have stolen 23 GB of data, including employee and financial information, from Apache OpenOffice. The foundation asserts it does not possess the types of data claimed to have been stolen and has found no evidence of a breach. The Akira ransomware gang claimed the breach on October 30, 2025, but the Apache Software Foundation has not received any ransom demands and has not found any evidence of a breach. The foundation has not contacted law enforcement or cybersecurity experts regarding the alleged breach.
Show sources
- Apache OpenOffice disputes data breach claims by ransomware gang — www.bleepingcomputer.com — 04.11.2025 23:18
Information Snippets
-
The Akira ransomware gang claimed to have breached Apache OpenOffice on October 30, 2025.
First reported: 04.11.2025 23:181 source, 1 articleShow sources
- Apache OpenOffice disputes data breach claims by ransomware gang — www.bleepingcomputer.com — 04.11.2025 23:18
-
The Apache Software Foundation denied the breach claims, stating it does not possess the types of data claimed to have been stolen.
First reported: 04.11.2025 23:181 source, 1 articleShow sources
- Apache OpenOffice disputes data breach claims by ransomware gang — www.bleepingcomputer.com — 04.11.2025 23:18
-
The foundation has not received any ransom demands and has not found any evidence of a breach.
First reported: 04.11.2025 23:181 source, 1 articleShow sources
- Apache OpenOffice disputes data breach claims by ransomware gang — www.bleepingcomputer.com — 04.11.2025 23:18
-
The foundation has not contacted law enforcement or cybersecurity experts regarding the alleged breach.
First reported: 04.11.2025 23:181 source, 1 articleShow sources
- Apache OpenOffice disputes data breach claims by ransomware gang — www.bleepingcomputer.com — 04.11.2025 23:18
-
Apache OpenOffice is an open-source office suite that includes word processing, spreadsheets, presentations, graphics, and database tools.
First reported: 04.11.2025 23:181 source, 1 articleShow sources
- Apache OpenOffice disputes data breach claims by ransomware gang — www.bleepingcomputer.com — 04.11.2025 23:18
-
The Akira ransomware gang claimed to have stolen 23 GB of data, including employee and financial information.
First reported: 04.11.2025 23:181 source, 1 articleShow sources
- Apache OpenOffice disputes data breach claims by ransomware gang — www.bleepingcomputer.com — 04.11.2025 23:18
Similar Happenings
Nevada State Agencies Disrupted by Cyberattack
A ransomware attack on Nevada's government offices, initially detected on August 25, 2025, began as early as May 2025. The attack impacted more than 60 state government agencies and disrupted essential services, including websites, phone systems, and online platforms. The state recovered 90% of the impacted data without paying a ransom. The state has spent at least $1.5 million on recovery efforts and has implemented new cybersecurity measures to prevent future incidents. The incident prompted the state to warn residents about potential phishing attempts and to verify information from official sources. The state is collaborating with various partners to restore services and validate systems before returning them to normal operation. There is no evidence of personally identifiable information being compromised.