Remove Cybercrime Remove Manufacturing Remove Ransomware Remove Technology
article thumbnail

BlackMatter ransomware gang hit Technology giant Olympus

Security Affairs

Technology giant Olympus announced it was the victim of a ransomware attack and is currently investigating the extent of the incident. Olympus issued a statement to announce that its European, Middle East and Africa computer network was hit by a ransomware attack. Follow me on Twitter: @securityaffairs and Facebook.

article thumbnail

LockBit Breach Exposes Manufacturing Network Vulnerabilities

SecureWorld News

In a recent cyberattack, the LockBit ransomware group targeted U.K-based based Zaun, a manufacturer of high-security perimeter fencing—revealing critical vulnerabilities in manufacturing networks. LockBit's choice of target reflects a keen understanding of the unique IT and OT challenges faced by manufacturers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia 

Security Affairs

The Dark Angels (Dunghill) ransomware group claims the hack of the chipmaker Nexperia and the theft of 1 TB of data from the company. The Dark Angels (Dunghill) ransomware group claims responsibility for hacking chipmaker Nexperia and stealing 1 TB of the company’s data. The chipmaker has 14,000 employees as of 2024.

article thumbnail

LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC

Security Affairs

The LockBit ransomware gang claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC). The LockBit ransomware group this week claimed to have hacked the Taiwan Semiconductor Manufacturing Company ( TSMC ) and $70 million ransom. continues the statement.

article thumbnail

Lockbit ransomware gang claims to have stolen data from Boeing

Security Affairs

The Lockbit ransomware gang claims to have hacked the aerospace manufacturer and defense contractor Boeing and threatened to leak the stolen data. The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense contractors. ransomware ??????: ” ?????????:

article thumbnail

Ransomware attacks break records in 2023: the number of victims rose by 128%

Security Affairs

Ransomware groups claimed that they successfully targeted 4191 victims in 2023, Cybernews researchers report. According to the Ransomlooker tool, the number of ransomware attack victims increased by 128.17% compared to the previous year (2022), with 1837 additional incidents. Winter was the least active time (14.6%

article thumbnail

Cleaning Products manufacturer Clorox Company took some systems offline after a cyberattack

Security Affairs

Cleaning products manufacturer Clorox Company announced that it has taken some systems offline in response to a cyberattack. The Clorox Company has identified unauthorized activity on some of its Information Technology (IT) systems.