Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Germany: 2 Oil Storage and Supply Firms Hit by Cyberattack

Two companies involved in storing and supplying oil and other materials said Tuesday they have been hit by a cyberattack that has impacted operations in Germany.

Two companies involved in storing and supplying oil and other materials said Tuesday they have been hit by a cyberattack that has impacted operations in Germany.

Oiltanking GmbH Group and Mabanaft Group on Saturday discovered what they called a “cyber incident affecting our IT systems” and launched an investigation together with external specialists, the companies said in an emailed statement. They did not elaborate on the nature of the incident or address who might be responsible, and said they are working to understand its “full scope.”

They said that Oiltanking GmbH Group — which operates storage tank terminals for oil, gas and chemicals — is still operating all terminals in all global markets. But facilities at Oiltanking Deutschland GmbH, a separate entity that operates all terminals in Germany and is part of Mabanaft, are “operating with limited capacity.”

Mabanaft’s German branch “has also declared force majeure for the majority of its inland supply activities in Germany,” the statement said. The company is an importer, wholesaler and supplier of heating oil, gasoline, diesel fuel, jet fuel and other oil products.

The companies said that they are working “to restore operations to normal in all our terminals as soon as possible.”

ReadU.S. Issues Fresh Warning Over Russian Cyber Threats ]

The head of Germany’s IT security agency, Arne Schoenbohm, said at a conference on Tuesday that the incident was serious “but not grave,” German news agency dpa reported.

Schoenbohm said that 233 filling stations largely in northern Germany had been affected, only 1.7% of the country’s total. He said that it wasn’t possible at some of those stations to pay by credit card or adjust prices, but that it some cases it was possible to pay using cash.

Advertisement. Scroll to continue reading.

Industry officials said there was no danger to Germany’s overall fuel supplies, dpa reported.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.