article thumbnail

Cyber Attack news headlines trending on Google

CyberSecurity Insiders

German-based company Rheinmetall has become a victim of a cyber attack recently, and hackers fraudulently accessed data related to industrial customers, largely from the automobile sector. Those who had Facebook accounts from May 24th, 2007, to Dec 22nd, 2022, will be eligible to gain some monetary benefits from the settled amount.

article thumbnail

German firms BASF, Siemens, Henkel hit by cyber attacks

Security Affairs

A new wave of cyber attacks carried out by a China-linked APT group hit German blue-chip companies BASF, Siemens, Henkel and others. On Wednesday, German blue-chip companies BASF, Siemens, Henkel along with a host of others confirmed they had been targeted by a wave of cyber attacks. ” reported the Reuters agency.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The German chemicals giant Bayer hit by a cyber attack

Security Affairs

The German chemicals giant Bayer confirmed that of a cyber attack, it confirmed the incident but clarified that no data has been stolen. The chemicals giant Bayer is the last victims of a cyber attack, it confirmed the incident, but pointed out the hackers haven’t stolen any data. Pierluigi Paganini.

article thumbnail

The cyber attack against Austria’s foreign ministry has ended

Security Affairs

Austria’s foreign ministry announced that the cyber attack against its systems, allegedly carried by a state actor has ended. This week, the Austrian foreign ministry announced that the cyber attack against its systems has ended. Major cyber ??attacks Pierluigi Paganini.

article thumbnail

Estonia blocked cyberattacks claimed by Pro-Russia Killnet group

Security Affairs

Estonia announced to have blocked a wave of cyber attacks conducted by Russian hackers against local institutions. Undersecretary for Digital Transformation Luukas Ilves announced that Estonia was hit by the most extensive wave of DDoS attacks it has faced since 2007. SecurityAffairs – hacking, Estonia).

DDOS 114
article thumbnail

EU Council sanctions two Russian military intelligence officers over 2015 Bundestag hack

Security Affairs

The Council of the European Union announced sanctions imposed on Russian military intelligence officers for 2015 Bundestag hack. The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide.

Hacking 74
article thumbnail

US Treasury sanctioned Iran ’s Ministry of Intelligence over Albania cyberattack

Security Affairs

Treasury Department announced sanctions against Iran ‘s Ministry of Intelligence and Security (MOIS) and its Minister of Intelligence over the cyber attack that hit Albania in July. Since at least 2007, the MOIS coordinated a series of cyber operation against government entities and private organizations around the world. .