Evolve Bank & Trust Confronts Cyber Intrusion and Data Breach

Evolve Bank & Trust Confronts Cyber Intrusion and Data Breach

Evolve Bank & Trust confronts cyber Arkansas, has publicly confirmed a cyber intrusion subsequent to receiving regulatory directives aimed at enhancing risk management and partnership approvals. The financial institution, known for its regional presence, disclosed that it fell victim to a targeted cyberattack. This breach led to the unauthorized disclosure of customer data, which has since surfaced on the dark web, raising concerns about data security and regulatory compliance within the banking sector.

Hacker Group Claims Responsibility

LockBit 3.0, known for previous high-profile breaches, posted Evolve’s data, citing responsibility and demanding payment from US officials for purported Federal Reserve information. Despite threats, sensitive Fed data has not been disclosed.

LockBit 3.0, notorious for breaches, posted Evolve’s data, demanding payment but hasn’t disclosed sensitive Fed info, according to Barron’s Subscription

Response and Investigation

An Evolve spokesperson reassured that law enforcement is investigating and containing the incident. The bank intends to provide affected customers with complimentary credit monitoring and identity theft protection. Details on compromised data are sparse, only mentioned as taken by a known cybercriminal organization.

Regulatory Directives and Strategic Investments

Following a directive from the Federal Reserve and Arkansas State Bank Department on June 14, Evolve improved oversight of fintech partnerships and anti-money laundering measures. The bank invested significantly in technology and personnel in response.


CDK Global, a prominent software provider for the automotive industry, caused significant operational disruptions for thousands...

CDK Global cyber incident disrupted auto dealerships.

CDK Global, a prominent software provider for the automotive industry, caused significant operational disruptions for thousands…


Fintech Partnerships and Industry Impact

An Evolve spokesperson assured that they have contained the incident, with law enforcement actively investigating. The bank plans to offer affected customers complimentary credit monitoring and identity theft protection. Details on compromised data are scant, referred to only as taken by a known cybercriminal organization.

LockBit 3.0: Tactics and Targets

LockBit 3.0 operates as a ransomware-as-a-service group, leasing tools to affiliates. It has targeted notable entities such as Boeing Co. and the UK’s Royal Mail, rebranding in 2022 from its earlier iteration as LockBit.

This breach underscores ongoing cybersecurity challenges in financial sectors reliant on digital infrastructure, prompting heightened vigilance and security measures.


Subscribe to The New York Times and Wall Street Journal combo deal digital subscription for unlimited access to their entire library, news archives, PDF versions of print editions, podcasts, WSJ TV, NY Times daily news, and audio versions of WSJ articles. Save 77% today.

Sales Support