Remove Backups Remove Cyber Attacks Remove Information Security Remove Ransomware
article thumbnail

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

Security Affairs

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country’s liquor supply. Skanlog, a critical distributor for Systembolaget, the Swedish government-owned retail chain suffered a ransomware attack. Our systems, including our central business system, have been affected by the attack.

article thumbnail

The worst cyber attacks of 2021

Security Affairs

Which are the cyber attacks of 2021 that had the major impact on organizations worldwide in terms of financial losses and disruption of the operations? According to Bloomberg , CNA Financial opted to pay the ransom two weeks after the security breach because it was not able to restore its operations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

France Télévisions group hit by a cyber attack, its antennas were not impacted

Security Affairs

The France Télévisions group announced yesterday that it was hit by a cyber attack, targeting one of its broadcasting sites. The France Télévisions group announced Friday that it was the victim of a cyber attack that targeted one of its broadcasting sites. According to the group, the attack did not impact its antennae.

article thumbnail

The Alphv ransomware gang stole 5TB of data from the Morrison Community Hospital

Security Affairs

The Alphv ransomware group added the Morrison Community Hospital to its dark web leak site. The ALPHV/BlackCat ransomware group claims to have hacked the Morrison Community Hospital and added it to its dark web Tor leak site. The group is known to have a role for its affiliated that prohibits attacking healthcare organizations.

article thumbnail

The Lorenz ransomware group hit Texas-based Cogdell Memorial Hospital

Security Affairs

The Lorenz ransomware gang has been active since April 2021 and hit multiple organizations worldwide demanding hundreds of thousands of dollars in ransom to the victims. At the time of this writing, the Loren group has started uploading the stolen data (95%) US Healthcare organizations continue to be a privileged target of ransomware gangs.

article thumbnail

LockBit ransomware gang leaked data stolen from Boeing

Security Affairs

The LockBit ransomware group published data allegedly stolen from the aerospace giant Boeing in a recent attack. At the end of October, the Lockbit ransomware group added Boeing to the list of victims on its Tor leak site. The attack targeted elements of the parts and distribution business run by its global services division.

article thumbnail

Compal, the Taiwanese giant laptop manufacturer hit by ransomware

Security Affairs

The Taiwanese electronics manufacture Compal suffered a ransomware attack over the weekend, media blames the DoppelPaymer ransomware gang. Compal suffered a ransomware attack over the weekend, a screenshot of the ransom note shared by the employees of the company is circulating online. Source ZDNet.