Remove nordex-hit-by-conti-ransomware
article thumbnail

Nordex Hit by Conti Ransomware

Heimadal Security

Nordex SE is a European company that develops, sells, and produces wind turbines. The post Nordex Hit by Conti Ransomware appeared first on Heimdal Security Blog. The enterprise is one of the largest developers and manufacturers of wind turbines globally, with more than 8,500 employees worldwide.

article thumbnail

Conti Ransomware Gang claims responsibility for the Nordex hack

Security Affairs

The Conti ransomware gang has claimed responsibility for the recent attack against Nordex, one of the largest manufacturers of wind turbines. The Conti ransomware gang claimed responsibility for the cyberattack that hit the manufacturer of wind turbines Nordex on March 31, 2022. Secret Service.

Hacking 89
article thumbnail

Wind Turbine giant Deutsche Windtechnik hit by a professional Cyberattack

Security Affairs

The German wind turbine giant Deutsche Windtechnik was hit by a targeted cyberattack earlier this month. German wind turbine giant Deutsche Windtechnik announced that some of its systems were hit by a targeted professional cyberattack earlier this month. ” reads the press release published by the company. Pierluigi Paganini.