article thumbnail

BlackCat Ransomware gang stole secret military data from an industrial explosives manufacturer

Security Affairs

The BlackCat Ransomware group claims to have hacked SOLAR INDUSTRIES INDIA and to have stolen 2TB of “secret military data.” ” The BlackCat Ransomware gang added SOLAR INDUSTRIES INDIA to the list of victims published on its Tor leak site. ” reads the message published on the leak site.

article thumbnail

Lockbit ransomware gang claims to have stolen data from Boeing

Security Affairs

The Lockbit ransomware gang claims to have hacked the aerospace manufacturer and defense contractor Boeing and threatened to leak the stolen data. The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense contractors. ransomware ??????: ” ?????????:

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Snatch ransomware gang claims the hack of the food giant Kraft Heinz

Security Affairs

The Snatch ransomware group announced it had hacked the food giant Kraft Heinz, the company is investigating the claims. Kraft Heinz is an American food company, it is one of the largest food and beverage manufacturers globally. Snatch threat actors conduct ransomware operations involving data exfiltration and double extortion.”

article thumbnail

BlackCat Adds Indian Missile Fuel Maker to Its Victims List

Data Breach Today

Ransomware-as-a-Service Group Purports to Sell Indian Military Data on Dark Web The BlackCat ransomware-as-a-service group says it's selling 2 terabytes worth of military data including classified documents culled from Indian explosives and propellant manufacturer Solar Industries.

Military 130
article thumbnail

Boeing confirmed its services division suffered a cyberattack

Security Affairs

The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense contractors. Last week, the Lockbit ransomware group added Boeing to the list of victims on its Tor leak site. In mid-October, the Lockbit ransomware gang claimed to have hacked the technology services giant CDW.

IT 102
article thumbnail

Best Ransomware Removal and Recovery Services

eSecurity Planet

Malware has been around for nearly 40 years, longer even than the World Wide Web, but ransomware is a different kind of threat, capable of crippling a company and damaging or destroying its critical data. Ransomware Protection and Recovery Steps. Ransomware removal tools. Ransomware recovery services. Data backup.

article thumbnail

Security Affairs newsletter Round 392

Security Affairs

Cisco addressed several high-severity flaws in its products LockBit ransomware gang claims the hack of Continental automotive group 250+ U.S. Cisco addressed several high-severity flaws in its products LockBit ransomware gang claims the hack of Continental automotive group 250+ U.S.