In a significant development in the fight against cybercrime, a 17-year-old boy from Walsall, England, was arrested for his alleged involvement in a cyberattack that severely impacted MGM Resorts International. The arrest, made possible through international collaboration, underscores the global effort to combat cyber threats affecting major corporations.

The arrest occurred on Thursday, and the teenager is suspected of engaging in activities that include blackmail and violations of the Computer Misuse Act, according to the Las Vegas Review-Journal. He was apprehended in a joint operation by the Regional Organised Crime Unit for the West Midlands, the National Crime Agency, and the U.S. Federal Bureau of Investigation (FBI), with support from MGM. After the arrest, the suspect was released on bond, pending further investigations.

This arrest is part of a broader crackdown on a global cybercrime group that has targeted large organizations with ransomware, gaining unauthorized access to computer networks and extracting large sums of money. The specific September attack on MGM Resorts lasted for ten days, disrupting major operations and resulting in significant financial loss for the company, although MGM managed to recover much of the losses through insurance.

Bryan Vorndran, Assistant Director of the FBI’s Cyber Division, emphasized the robust nature of international and private sector partnerships that led to the arrest. He stated: “The FBI, in coordination with its partners, will continue to relentlessly pursue malicious actors who target American companies, no matter where they may be located or how sophisticated their techniques are.”

The Attack Targeted Multiple Companies

The cyberattack not only targeted MGM Resorts but also implicated other large entities, illustrating the extensive reach and impact of such cyber threats. MGM Resorts praised the collaborative effort that led to the teenager’s arrest, acknowledging the crucial role of law enforcement in mitigating the effects of the attack. They highlighted their proactive measures during the incident, including voluntarily shutting down their systems and refusing to pay the ransom, which sent a clear message to the perpetrators.

In addition to the arrest, law enforcement officials seized several digital devices at the suspect’s residence, which are currently undergoing forensic examinations to gather more evidence. This ongoing investigation aims to dismantle the larger network involved in these sophisticated cybercrimes.

Detective Inspector Hinesh Mehta of the West Midlands Regional Organised Crime Unit described the investigation as complex and far-reaching, involving significant international collaboration. “These cyber groups have targeted well-known organizations with ransomware and they have successfully targeted multiple victims around the world taking from them significant amounts of money,” Mehta said, according to a West Midlands Police press release.