Ransomware: Hochschule HAW continues to clean up 

B2B Cyber ​​Security ShortNews

Share post

At the beginning of the year, the HAW - the Hamburg University of Applied Sciences - had major problems because the educational institution was hit by a cyber attack. In March, the updated data was evaluated and further clean-up work is still ongoing.

The Hamburg University of Applied Sciences fell victim to a large-scale ransomware attack by the APT group Vice Society earlier this year. Since the university did not pay the ransom, the IT department had to remodel a lot internally, save data and rebuild systems. The heart of the HAW's information policy has been its own website from the very beginning. There you can also read that the data leaked by the attackers was examined.

Vice Society publishes a lot of data

🔎 The HAW uses its homepage perfectly for communication after the ransomware attack (Image: B2B-CS).

The data has only been available on the Vice Society leak page since the 2nd week of March. The directly affected employees and students have been informed by the HAW. In the further course, the HAW will switch to 365-factor authentication for MS Office 2 and Outlook.

The current process at HAW clearly shows how much work a successful attack by ransomware places on those responsible. For months, the IT department has been working on rebuilding the systems with external help, as otherwise another encryption could not be ruled out. Only through these extensive measures is the restart crowned with success.

The University of Duisburg-Essen (UDE), which also fell victim to a cyber attack at the end of 2022, also had internal tasks to do for a very long time. On its website, the university informs that on March 13th it will finally be possible to return to the normal website. The work-up took the university months because it was hit by ransomware and also didn't pay a ransom.

More at HAW-Hamburg.de

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more