article thumbnail

DMEA Colorado electric utility hit by a disruptive cyberattack

Security Affairs

A ransomware attack hit an electric utility in Colorado causing a significant disruption and damage. The Delta-Montrose Electric Association (DMEA) is a local electric cooperative located in Colorado, it is part of Touchstone Energy Cooperatives. ”reads the data breach notice published by the company.

article thumbnail

List of Data Breaches and Cyber Attacks in August 2022 – 97 Million Records Breached

IT Governance

Ransomware. Data breaches. confirms security incident (unknown) Friedrich Air Conditioning, LLC announces security breach (unknown) Gibson Overseas, Inc. announces security breach (unknown) The Country Club at Woodfield, Inc. announces security breach (unknown) The Country Club at Woodfield, Inc. Ransomware.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Resecurity Released a 2024 Cyber Threat Landscape Forecast

Security Affairs

Key trends: 1️ Increased Ransomware Activity Targeting Public Companies Ransomware groups are poised to intensify their focus on publicly-traded organizations. Recent U.S.

article thumbnail

List of data breaches and cyber attacks in December 2020 – 148 million records breached

IT Governance

We’ll have a separate post looking at the year’s data breaches and cyber attacks in more detail, but in the meantime, you can find the full list of December’s incidents below. Ransomware. Data breaches. Ransomware. That brings the total for 2020 to more than 20 billion. Cyber attacks. Financial information.

article thumbnail

List of data breaches and cyber attacks in March 2020 – 832 million records breached

IT Governance

With organisations across the globe turned upside down by the COVID-19 pandemic, there has never been a worse time to suffer a data breach or cyber attack. South African utility provider Eskom is still feeling effects of a cyber security incident (unknown). Ransomware. Durham, NC, targeted by Ryuk ransomware (unknown).

article thumbnail

The Evolving Cybersecurity Threats to Critical National Infrastructure

Thales Cloud Protection & Licensing

The threat of attacks against Critical National Infrastructure (CNI) – energy, utilities, telecommunications, and transportation – is a top priority. Reducing the risk of attacks such as ransomware and malware on CNI will be paramount to the stability of national economies for the years to come.

article thumbnail

Everest gang demands $200K for data stolen from South Africa state-owned electricity company ESKOM

Security Affairs

Everest ransomware operators claimed to have hacked South Africa state-owned company ESKOM Hld SOC Ltd. In March 2022, the Everest ransomware operators published a notice announcing the sale of “South Africa Electricity company’s root access” for $125,000. Is having some server issues.