Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Industrial Giant Thyssenkrupp Again Targeted by Cybercriminals

German industrial engineering and steel production giant Thyssenkrupp has again confirmed being targeted by cybercriminals.

The company told SecurityWeek that ‘organized crime’ is believed to be behind the attack.

German industrial engineering and steel production giant Thyssenkrupp has again confirmed being targeted by cybercriminals.

The company told SecurityWeek that ‘organized crime’ is believed to be behind the attack.

“Parts of the Materials Services and Corporate segment of Thyssenkrupp are currently affected. The possibility of the other segments and business units being affected can be ruled out at this time,” a spokesperson of Thyssenkrupp Materials Services said in an emailed statement.

According to the same statement, the company’s IT security team detected the incident at an early stage and the attackers did not manage to cause any damage. In addition, there is no evidence that data has been stolen or modified.

“An interdisciplinary crisis team has been set up and is working together with the group’s IT security to limit the attack and ideally end it as quickly as possible,” Thyssenkrupp said, adding that authorities have been notified.

The company would not say whether the attack was conducted by a known ransomware group.

SecurityWeek has checked the websites of several major ransomware groups, but found no mention of Thyssenkrupp at the time of writing.

This is not the first time Thyssenkrupp has been targeted in a cyberattack. In 2016, the company said it was targeted by hackers believed to be located in Southeast Asia, with the goal of stealing industrial secrets.

Advertisement. Scroll to continue reading.

The company was also targeted by several ransomware groups in the past few years, including the notorious Netwalker.

Thyssenkrupp would not be the only major German company hit by ransomware this year. The list also includes wind turbine giants Deutsche Windtechnik and Nordex Group, copper producer Aurubis, and car parts giant Continental.

In the case of Continental, the LockBit ransomware group claimed to have stolen 40 Gb of files and offered to sell the information for $50 million.

Related: German Finance Watchdog Sees ‘Very Big’ Risk of Cyberattacks

Related: Hackers Target German Branch of Russian Oil Giant Rosneft

Related: Germany: 2 Oil Storage and Supply Firms Hit by Cyberattack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.