article thumbnail

Netwalker ransomware hit K-Electric, the major Pakistani electricity provider

Security Affairs

K-Electric, the electricity provider for the city of Karachi, Pakistan, was hit by a Netwalker ransomware attack that blocked billing and online services. K-Electric, the electricity provider for Karachi (Pakistan) is another victim of the Netwalker ransomware gang, the infection disrupted billing and online services.

article thumbnail

Hackers targeted ICS/SCADA systems at water facilities, Israeli government warns

Security Affairs

. “The system calls on companies and entities in the energy and water sectors to immediately exchange passwords from the Internet to the control systems, reduce Internet connectivity and ensure that the most up-to-date version of controllers is installed.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Everest gang demands $200K for data stolen from South Africa state-owned electricity company ESKOM

Security Affairs

Everest ransomware operators claimed to have hacked South Africa state-owned company ESKOM Hld SOC Ltd. In March 2022, the Everest ransomware operators published a notice announcing the sale of “South Africa Electricity company’s root access” for $125,000. Is having some server issues.

article thumbnail

The Evolving Cybersecurity Threats to Critical National Infrastructure

Thales Cloud Protection & Licensing

The threat of attacks against Critical National Infrastructure (CNI) – energy, utilities, telecommunications, and transportation – is a top priority. Reducing the risk of attacks such as ransomware and malware on CNI will be paramount to the stability of national economies for the years to come.

article thumbnail

List of Data Breaches and Cyber Attacks in August 2022 – 97 Million Records Breached

IT Governance

Meanwhile, the bastion of password security, LastPass, announced that its systems had been breached – although the organisation is confident that customers’ details remain secure. Ransomware. Ransomware. d/b/a Watson Electrical announces ransomware attack (unknown). Cyber attacks. Data breaches. Financial information.

article thumbnail

The Ongoing Cyber Threat to Critical Infrastructure

Thales Cloud Protection & Licensing

From the ransomware attack that compromised a major U.S. The threat of attacks against Critical National Infrastructure (CNI) – energy, utilities, telecommunications, and transportation – is now front of mind for many. The Threat of Ransomware. A Very Human Problem.

article thumbnail

List of data breaches and cyber attacks in December 2020 – 148 million records breached

IT Governance

Ransomware. Ransomware. As usual, incidents affecting UK organisations are in bold. Cyber attacks. Data breaches. Financial information. Malicious insiders and miscellaneous incidents. In other news…. Cyber attacks. aw (unknown).