14 links
tagged with all of: cybersecurity + cyberattack
Click any tag below to further narrow down your results
Links
Nucor Corporation has reported a cyberattack that has disrupted its production operations. The company detected unauthorized access to its IT systems, prompting it to take systems offline and alert law enforcement while working with cybersecurity experts to investigate the incident.
The International Criminal Court (ICC) has reported a sophisticated cyberattack targeting its systems, detected and contained shortly after the intrusion occurred. This incident follows a previous attack by an espionage group two years prior, highlighting ongoing cybersecurity threats faced by the ICC.
French retailer Auchan has been targeted by a significant cyberattack, resulting in compromised customer data and operational disruptions. The incident highlights the increasing vulnerability of retail businesses to cyber threats, prompting a call for enhanced security measures and response strategies in the industry.
A new wiper malware, dubbed "PathWiper," has been used in a destructive cyberattack against critical infrastructure in Ukraine. Conducted through a legitimate endpoint administration framework, the attack showcases a sophisticated understanding of the victim's environment by the attackers, likely associated with Russian nation-state actors.
The article discusses a cyberattack that impacted the city of Abilene, Texas, leading to offline systems and disrupted services. The incident highlights the vulnerabilities of municipal infrastructures to cyber threats and the importance of cybersecurity measures.
Marks & Spencer is experiencing significant disruptions due to a ransomware attack linked to the threat group known as Scattered Spider. The cyberattack, which began with the theft of sensitive data, has impacted the company's payment systems and operations, leading to the involvement of cybersecurity firms for response and investigation. Scattered Spider, recognized for sophisticated social engineering tactics, has escalated its activities and recently targeted multiple organizations.
Aflac has recently faced a significant cyberattack that compromised sensitive data of its customers and employees. The company is working closely with cybersecurity experts to assess the extent of the breach and implement measures to protect against future incidents. Aflac has also notified affected individuals and is providing support as investigations continue.
A teenager has surrendered to authorities in connection with a cyberattack that targeted the Las Vegas Strip in 2023. The incident raised concerns about cybersecurity and the potential impact on the city's tourism and entertainment sectors. Law enforcement is continuing to investigate the situation to determine the full extent of the breach.
Jaguar Land Rover (JLR) has shut down part of its systems following a cyber incident that disrupted retail and production activities. While no customer data appears to have been compromised, the company is working to restore its global applications in a controlled manner. Experts suggest that the attack's identification may have come late, indicating potential ongoing access by the perpetrators.
Cellcom has confirmed that a week-long service disruption affecting voice and text services in Wisconsin and Upper Michigan was caused by a cyberattack. The company is working with cybersecurity experts to investigate the incident, and while some services are being restored, there is no evidence that customer data was compromised.
Minnesota Governor Tim Walz has activated the National Guard to assist Saint Paul following a significant cyberattack that disrupted city services and online payments. Emergency services remain operational, but the attack has overwhelmed local response capabilities, prompting collaboration with state and federal partners to restore functionality.
A 30-year-old man has been charged for a cyberattack on Rosneft's German subsidiary, which resulted in the theft and deletion of 20 terabytes of data, crippling operations and costing nearly €12 million. The attack, motivated by political ties to Russia, demonstrates the vulnerability of critical infrastructure in the energy sector, highlighting the need for enhanced cybersecurity measures.
Interlock ransomware has leaked sensitive data from a cyberattack on the city of St. Paul, exposing critical information and raising concerns about cybersecurity and data protection. The breach highlights the ongoing threats posed by ransomware attacks to municipal systems.
A cyberattack on Oxford City Council compromised 21 years of personal data related to election workers, affecting current and former council officers. While the council has assured that there is no evidence of a mass data download or sharing with third parties, investigations are ongoing, and most services have resumed with some technical issues remaining. Experts highlight the increasing vulnerability of local authorities as they digitize services, making them attractive targets for cybercriminals.