Remove 2021 Remove Cyber Attacks Remove Information Security Remove Ransomware
article thumbnail

The worst cyber attacks of 2021

Security Affairs

Which are the cyber attacks of 2021 that had the major impact on organizations worldwide in terms of financial losses and disruption of the operations? Bloomberg was informed about the payment by two people familiar with the attack. The pipeline allows carrying 2.5 The pipeline allows carrying 2.5

article thumbnail

A cyber attack hit Thyssenkrupp Automotive Body Solutions business unit

Security Affairs

The company did not disclose details of the attack, however the decision to shut down the IT systems suggests it was the victim of a ransomware attack. This isn’t the first time that the company was the victim of a cyber attack. and Canada were breached by the NetWalker ransomware group.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A cyber attack hit Nissan Oceania

Security Affairs

Nissan Oceania, the regional division of the multinational carmaker, announced it had suffered a cyber attack and launched an investigation into the incident. Nissan already notified the Australian Cyber Security Centre and the New Zealand National Cyber Security Centre. and nissan.co.nz.

article thumbnail

Zurich chief warned that cyber attacks will become uninsurable

Security Affairs

The chief executive of insurance giant Zurich warns that cyber attacks, rather than natural catastrophes, will become uninsurable. Mario Greco, chief executive of insurer giant Zurich, has warned that cyber attacks will become soon “uninsurable.”. These people can severely disrupt our lives.” Pierluigi Paganini.

article thumbnail

Clop ransomware gang was testing MOVEit Transfer bug since 2021

Security Affairs

Researchers discovered that the Clop ransomware gang was looking for a zero-day exploit in the MOVEit Transfer since 2021. Kroll security experts discovered that the Clop ransomware gang was looking for a zero-day exploit in the MOVEit Transfer since 2021. ” reads the analysis published by the security firm.

article thumbnail

The Lorenz ransomware group hit Texas-based Cogdell Memorial Hospital

Security Affairs

The Lorenz ransomware gang has been active since April 2021 and hit multiple organizations worldwide demanding hundreds of thousands of dollars in ransom to the victims. In mid-October, the ALPHV/BlackCat ransomware group claimed to have hacked the Morrison Community Hospital and added it to its dark web Tor leak site.

article thumbnail

Researchers warn of a surge in cyber attacks against Microsoft Exchange

Security Affairs

Researchers warn of a surge in cyber attacks against Microsoft Exchange servers exploiting the recently disclosed ProxyLogon vulnerabilities. The second flaw, tracked as CVE-2021-26857 , is an insecure deserialization vulnerability that resides in the Unified Messaging service. and also as DearCry.