Remove 2020 Remove Cyber Attacks Remove Encryption Remove Ransomware
article thumbnail

A cyber attack hit Thyssenkrupp Automotive Body Solutions business unit

Security Affairs

The company did not disclose details of the attack, however the decision to shut down the IT systems suggests it was the victim of a ransomware attack. This isn’t the first time that the company was the victim of a cyber attack. On December 28, 2020, ThyssenKrupp Materials group of companies based in U.S.

article thumbnail

Ransomware and Cyber Attacks were hot topics at G7 Summit

CyberSecurity Insiders

All the world leaders who took part at the G7 Summit held in Cornwall, UK have agreed on a unanimous note that ransomware and cyber attacks have emerged as the biggest threats to their nation in recent times. The post Ransomware and Cyber Attacks were hot topics at G7 Summit appeared first on Cybersecurity Insiders.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyber Attack news headlines trending on Google

CyberSecurity Insiders

The intelligence committee, funded by South Korea’s National Assembly, has revealed that a cyber attack launched on Pfizer at the end of last year was launched by North Korean hackers to steal the intelligence of vaccine research that was co-sponsored by BioNTech.

article thumbnail

Cyber Attack on Labour Party UK leaks sensitive data

CyberSecurity Insiders

A sophisticated cyber attack launched on an IT firm serving UK’s Labour Party has reportedly leaked sensitive details related to members and supporters. The post Cyber Attack on Labour Party UK leaks sensitive data appeared first on Cybersecurity Insiders.

article thumbnail

Wanted: Disgruntled Employees to Deploy Ransomware

Krebs on Security

Criminal hackers will try almost anything to get inside a profitable enterprise and secure a million-dollar payday from a ransomware infection. ” This attacker’s approach may seem fairly amateur, but it would be a mistake to dismiss the threat from West African cybercriminals dabbling in ransomware. billion in 2020.

article thumbnail

Conti Ransomware group targets Panasonic Canada

CyberSecurity Insiders

Panasonic Canada issued a public statement admitting a sophisticated cyber attack on its servers that occurred in February this year. The Japan-based company issued an apology for the incident and assured only its Canadian operations were affected by the malware attack.

article thumbnail

Cyber attack on New Mexico’s Largest School District

CyberSecurity Insiders

A cyber attack reportedly hit Albuquerque Public Schools, disrupting its digital systems to the core and forcing the authorities to shut the school operations consecutively for the second day on Friday, i.e. January 14th,2022. In the past few weeks, several companies and government entities were hit by DarkSide Ransomware.