Remove Backups Remove Cyber Attacks Remove Media Remove Ransomware
article thumbnail

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

Security Affairs

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country’s liquor supply. Skanlog, a critical distributor for Systembolaget, the Swedish government-owned retail chain suffered a ransomware attack. Our systems, including our central business system, have been affected by the attack.

article thumbnail

France Télévisions group hit by a cyber attack, its antennas were not impacted

Security Affairs

The France Télévisions group announced yesterday that it was hit by a cyber attack, targeting one of its broadcasting sites. The France Télévisions group announced Friday that it was the victim of a cyber attack that targeted one of its broadcasting sites. According to the group, the attack did not impact its antennae.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The worst cyber attacks of 2021

Security Affairs

Which are the cyber attacks of 2021 that had the major impact on organizations worldwide in terms of financial losses and disruption of the operations? Bloomberg was informed about the payment by two people familiar with the attack. Because the tool was too slow, the company used its backups to restore the systems.

article thumbnail

Cyber Attack news headlines trending on Google

CyberSecurity Insiders

First is the news related to Kodi Media Player software as a hacker is claiming to have accessed and stolen details related to about 400,000 Kodi users, now being dumped on a hackers’ forum. Interestingly, the hackers stole the data after stealing the login credentials of Admin console and siphoned information related to backups.

article thumbnail

The Alphv ransomware gang stole 5TB of data from the Morrison Community Hospital

Security Affairs

The Alphv ransomware group added the Morrison Community Hospital to its dark web leak site. The ALPHV/BlackCat ransomware group claims to have hacked the Morrison Community Hospital and added it to its dark web Tor leak site. The group is known to have a role for its affiliated that prohibits attacking healthcare organizations.

article thumbnail

The Lorenz ransomware group hit Texas-based Cogdell Memorial Hospital

Security Affairs

The Lorenz ransomware gang has been active since April 2021 and hit multiple organizations worldwide demanding hundreds of thousands of dollars in ransom to the victims. At the time of this writing, the Loren group has started uploading the stolen data (95%) US Healthcare organizations continue to be a privileged target of ransomware gangs.

article thumbnail

Compal, the Taiwanese giant laptop manufacturer hit by ransomware

Security Affairs

The Taiwanese electronics manufacture Compal suffered a ransomware attack over the weekend, media blames the DoppelPaymer ransomware gang. Compal suffered a ransomware attack over the weekend, a screenshot of the ransom note shared by the employees of the company is circulating online. Source ZDNet.