16 links
tagged with all of: cyberattack + ransomware
Click any tag below to further narrow down your results
Links
Jaguar Land Rover's recent cyberattack is projected to have cost the UK £1.9 billion, marking it as potentially the most economically damaging cyber event in the country's history. The attack led to a month-long shutdown of production and internal systems, affecting over 5,000 organizations, while the government provided a £1.5 billion loan guarantee to support the carmaker's recovery. Analysts attribute the financial impact to lost sales, production delays, and wider supply chain disruptions.
The Everest ransomware group has taken responsibility for a significant cyberattack on Collins Aerospace, affecting its MUSE check-in software and causing significant disruptions at major European airports. The attackers exfiltrated a large database and set an eight-day ransom deadline, highlighting the growing threat to aviation infrastructure.
Nucor Corporation has reported a cyberattack that has disrupted its production operations. The company detected unauthorized access to its IT systems, prompting it to take systems offline and alert law enforcement while working with cybersecurity experts to investigate the incident.
Ingram Micro is experiencing significant outages due to a ransomware attack attributed to the SafePay group, which has compromised internal systems and led to the shutdown of their online services. The attack is believed to have been initiated through compromised credentials used to access the company's GlobalProtect VPN, though Ingram Micro has not publicly confirmed the full extent of the attack. As of now, the company is working to restore affected systems and has begun processing certain orders again.
Japanese retailer Muji has halted online orders due to a ransomware attack that crippled its logistics partner, Askul. The attack has disrupted various services, leaving customers facing error messages and causing cancellations of pending orders. Both companies are investigating the incident but have not disclosed details about the ransomware group involved or any potential data breaches.
McLaren Health Care has reported a significant data breach affecting the personal information of approximately 743,000 individuals. The breach occurred between July and August 2024, following a previous ransomware attack in 2023 that compromised the data of over 2 million people. The exposed information includes names and Social Security numbers among other sensitive details.
Marks & Spencer anticipates a £300 million hit to its operating profits for the 2025/26 financial year due to an ongoing cyberattack, which has caused significant disruption to its operations and online sales. Despite the challenges, CEO Stuart Machin emphasized the company's commitment to recovery and long-term growth, viewing the incident as an opportunity for transformation. Customer data was compromised in the attack, attributed to the ransomware group Scattered Spider, although sensitive payment information was not affected.
DragonForce ransomware group has claimed responsibility for a cyberattack on Belk, resulting in the theft of over 150 gigabytes of data. The attack, which occurred in May, led to significant disruptions in both online and physical operations for the department store chain. Belk has since taken measures to secure its systems, including disconnecting affected networks and rebuilding compromised systems.
Marks & Spencer is experiencing significant disruptions due to a ransomware attack linked to the threat group known as Scattered Spider. The cyberattack, which began with the theft of sensitive data, has impacted the company's payment systems and operations, leading to the involvement of cybersecurity firms for response and investigation. Scattered Spider, recognized for sophisticated social engineering tactics, has escalated its activities and recently targeted multiple organizations.
Medusa ransomware has claimed responsibility for a breach involving NASCAR, highlighting the ongoing threat of cyberattacks on high-profile organizations. The attack is part of a broader trend of increasing ransomware incidents targeting various sectors, raising concerns about data security and operational disruptions.
A significant cyberattack has targeted a major grocery chain, disrupting operations and raising concerns about the security of the company's systems. The incident highlights the growing threat of ransomware and the vulnerabilities within the retail sector. Investigations are ongoing to assess the full impact and prevent future attacks.
Asahi Brewery is grappling with the aftermath of a ransomware attack that may have compromised personal data, following an initial assurance that customer and employee information was secure. The attack, attributed to the Qilin ransomware group, has severely disrupted operations, delaying shipments and financial reporting, as the company investigates the extent of the data breach. Recovery efforts are ongoing, but a timeline for full restoration remains uncertain.
United Natural Foods, a major supplier of organic products to retailers like Whole Foods and Walmart, experienced a cyberattack on June 5, leading to significant disruptions in its operations and customer order fulfillment. The company activated its incident response plan and is collaborating with cybersecurity professionals and law enforcement to address the situation, which may have implications for food supply and pricing.
Nearly 250,000 individuals were impacted by a data breach at Medical Associates of Brevard, a healthcare organization in Florida. The BianLian ransomware group claimed responsibility for the attack, which involved the theft of personal and protected health information. The breach was discovered in January 2025, and the organization has since notified authorities and affected individuals.
Harrods has confirmed an attempted cyberattack, making it the third major UK retailer to face similar incidents in recent weeks, following Co-op and M&S. The UK's National Cyber Security Centre is now assisting these retailers as experts warn of a coordinated cybercriminal campaign targeting the retail sector. While no ransomware has been officially confirmed, speculation surrounds the involvement of known cybercriminal groups.
Interlock ransomware has leaked sensitive data from a cyberattack on the city of St. Paul, exposing critical information and raising concerns about cybersecurity and data protection. The breach highlights the ongoing threats posed by ransomware attacks to municipal systems.