Fincantieri Marinette Marine
April 12, 2023
•[ ransomware, malware, manufacturing ]
Fincantieri Marinette Marine, a US commercial and defense shipbuilder with ties to the government, discloses to have been hit by a ransomware attack.
Errebielle
April 4, 2023
•[ ransomware, leak, malware ]
The LockBit 3.0 ransomware gang claims to have breached Errebielle, an Italian company specialized in the production of doors and furniture accessories, and dumps 34 gb of data.
CommScope
March 27, 2023
•[ ransomware, malware, manufacturing ]
Network infrastructure provider CommScope confirms that it suffered a ransomware attack and is investigating claims of stolen information leaked on the dark web by the Vice Society ransomware gang.
MW Components
March 26, 2023
•[ ransomware, malware, manufacturing ]
MW Components files a notice of data breach after discovering that an unauthorized party was able to access certain information contained on its computer network after a ransomware attack.
Sun Pharmaceuticals
March 26, 2023
•[ ransomware, manufacturing ]
Sun Pharmaceuticals, the largest pharmaceutical company in India confirms a ransomware attack in its regulatory filings, explaining that the incident involved the theft of company data and personal information.
Cospec
March 25, 2023
•[ ransomware, malware, manufacturing ]
The Italian manufacturing Cospec is hit with a RansomHouse ransomware attack.
Procter & Gamble (P&G)
March 23, 2023
•[ ransomware, malware, manufacturing ]
Procter & Gamble (P&G) appears among Clop ransomware gang's latest victims hit in the ongoing GoAnywhere hacking spree.
Galderma
March 22, 2023
•[ ransomware, malware, manufacturing ]
Swiss pharmaceutical giant Galderma joins the list of the victims of the Clop ransomware attack carried out exploiting the CVE-2023-0669 Fortra GoAnywhere MFT Vulnerability,
Ferrari
March 20, 2023
•[ ransomware, hack, manufacturing ]
Ferrari discloses a data breach following a ransom demand received after attackers gained access to some of the company's IT systems.
Zucchetti Kos
March 18, 2023
•[ ransomware, malware, manufacturing ]
The Italian Zucchetti Kos, a manufacturer of sanitary taps, is hit by the Clop ransomware gang.
Maximum Industries
March 14, 2023
•[ ransomware, malware, manufacturing ]
The LockBit ransomware group claims to have stolen valuable SpaceX files after breaching the systems of piece part production company Maximum Industries.
Undisclosed supplier
March 14, 2023
•[ leak, manufacturing ]
A threat actor leaks some data allegedly stolen from the Italian engineering company Fincantieri. A subsequent analysis reveals that the data was stolen from a third party.
Rheinmetall
March 14, 2023
•[ hack, manufacturing ]
German automotive and arms manufacturer Rheinmetall suffers a cyberattack. The Pro-Russia hacktivist group Killnet claims responsibility for the attack after the company's talks of constructing a new tank factory in Ukraine.
Lubrimetal
March 13, 2023
•[ ransomware, malware, manufacturing ]
Lubrimetal, an Italian chemical firm, is hit with a LockBit ransomware attack.
Detroit Chassis
March 12, 2023
•[ hack, manufacturing ]
Detroit Chassis discloses it was the victim of a sophisticated cyberattack.
Grupo Hospitalar Vida
March 11, 2023
•[ ransomware, malware, manufacturing ]
The Grupo Hospitalar Vida is hit with a LockBit ransomware attack.
Bonta Viva
March 11, 2023
•[ ransomware, malware, manufacturing ]
Bonta Viva, an Italian dairy, is listed in the site of the LockBit 3.0 ransomware gang.
Zoll Medical
March 10, 2023
•[ leak, manufacturing ]
Medical technology developer Zoll Medical notifies roughly one million individuals that their personal information might have been compromised in a recent data breach.
Audio-Technica
March 9, 2023
•[ ransomware, malware, manufacturing ]
Audio-Technica, the Japanese audio equipment manufacturer, is uploaded to LockBit's dark-web blog, suggesting the company may have been breached by the notorious ransomware gang.
Acer
March 7, 2023
•[ hack, manufacturing ]
Taiwanese computer giant Acer confirms that it suffered a data breach after threat actors hacked a server hosting private documents used by repair technicians and leaked 160GB of data.