Thyssenkrupp is the victim of a hacker attack 

B2B Cyber ​​Security ShortNews

Share post

According to various media, the steel company Thyssenkrupp from Essen is now also a victim of a hacker attack. Apparently, a crisis team has already been set up to coordinate all further processes. The attack is said to be still ongoing.

Now it has also caught the Essen-based steel group Thyssenkrupp. The hacker attack is said to have taken place on December 20.12.2022th, 16.000 and only affects part of the group. The materials trading division (Materials Services) with around XNUMX employees worldwide is probably affected. The extent to which the individual parts of the group are networked and perhaps affected has not yet been revealed.

Hacker attack with unknown target

Thyssenkrupp has not officially released anything about the attack. However, a company spokesman confirmed the attack to Spiegel when asked “Thyssenkrupp is currently the target of a cyber attack – presumably by organized crime”. It is not yet possible to find out how successful the attack was, what the current status is or which hacker group struck. The IT department must have their hands full right now. The forensic evaluations will certainly take a few weeks. In the Contrast to the hack at Continental So far there is said to be no indication that data has also been stolen.

Who is behind the attack?

There is currently nothing to be found out about this. A look at the relevant leak pages from LockBit, Black Basta, ALPHV or BlackCat has not brought any new insights to date. This could possibly confirm that the attack is still ongoing or that the attack was not particularly successful.

Essen: The university also continues to be attacked

Food seems to be popular with hackers at the moment. A few weeks ago, the University of Duisburg-Essen fell victim to a major cyber attack. No sooner had a kind of replacement system and website been set up there than it was hacked right away. In the meantime, however, one is probably the master of the house again. At least the website is up and the students are being asked to change their passwords. Apparently, some systems and data have been encrypted by ransomware. The hackers demanded a ransom for the data from the University of Duisburg-Essen. However, the university did not respond to the request, but immediately looked for other solutions. The current status can be found online at the university.

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more