Europe News

thumbnail

Russian hacker group is said to have targeted German energy suppliers

According to research by BR and WDR , the Federal Public Prosecutor has issued an arrest warrant against a Russian hacker who was said to have been involved in operations against the networks of energy suppliers. According to this, Pawel A. belongs to a hacker group known as "Berserk Bear", which is said to be behind the Russian secret service FSB. Among other things, the suspect is said to be jointly responsible for a hack on the network of the company Netcom BW in the summer of 2017, a subsidiary of the German energy supplier EnBW. Years of investigations by the State Criminal Police Office of Baden-Württemberg preceded the identification of Pawel A. In September 2021, the Attorney General in Karlsruhe then obtained an arrest warrant, which has not yet been made public. The Federal Office for the Protection of the Constitution was also able to at least partially monitor the incoming and outgoing Internet traffic of the hacker group. One of the servers used by the group was located in Germany. Read more about it: here

thumbnail

Attack on a Polish company that provides remote reading of water meters

Hackers attacked a company involved in remote reading of water meters. Residents fear whether their data is safe and their water consumption will be falsified.  On Thursday, notices appeared on the cage from the cooperative that there had been a cyber-attack on the company that deals with remote reading of water meters. We don't know what this entails, whether the data is secure or whether the readings will not be falsified, says Mr Janusz from Marymont. He adds: - A few years ago, the co-op urged us to get new water meters. It was a considerable expense from the renovation fund, but the radio reading was supposed to be more accurate. The idea was also to reduce fraud, because not everyone was giving the true state of the meters after all. And now something like this. Read more about it : here

thumbnail

After Latvia recognized Russia as a sponsor of terrorism, she is the target of cyber attacks

The Latvian Parliament, by resolution, recognised Russia as a state sponsoring terrorism and deliberately attacking civilians in Ukraine. Riga's decision was said to have been acted upon by a pro-Russian hacking group by launching a cyber attack. The Latvian Parliament, in adopting the resolution on Thursday, indicated that Russian forces are knowingly and premeditatedly carrying out attacks against Ukrainian targets, including civilians, and that the Kremlin is financing terrorism. Read more about it : here

thumbnail

Cyber ​​attack against the news agency STT - some systems were shut down as a precaution

The news agency is working on solving the problems, and is investigating whether a data leak may have occurred. The news agency STT has been subjected to an extensive cyber attack. STT's news and image services still work, but in a limited form. The attack was discovered on Friday night and several systems were shut down for security reasons. The company is working on solving the problems. Right now there is no information that a data leak would have occurred, but this issue is also being investigated. According to the news agency's managing editor Minna Holopainen, STT is prepared for cyber attacks. Read more about it: here

thumbnail

KillNet disable an Estonian payment system

The pro-Russian hacktivist group KillNet claimed on its Telegram channel a cyberattack against the Estonian online payment system "ESTO AS". The group claims to have successfully disabled online payment services throughout the Republic of Estonia and that it is impossible to use them. 

thumbnail

Cyber-attack on TeleTrader

Transmission of real-time data was severely disrupted, customer and user data not affected. TeleTrader, a subsidiary of the Baha Group, which is one of the world's leading providers of real-time financial data, was attacked by hackers on 5 August. The attackers succeeded in paralysing servers and deleting data. Customer-specific information and user data were not affected by the attack. The incident was reported to the police. Read more about it : here

thumbnail

Killnet is calling on other hacktivist groups to join them in targeting Spain

It appears that KillNet is calling on its cyber attacker collaborators to join them in a campaign of retaliation against Spain after what appears to be a statement by José Luis Martinez Almeida, Mayor of Madrid. Read more about it : here

thumbnail

Russian cyber-attack targets “Energoatom” energy company

L’opérateur public ukrainien des centrales nucléaires, Energoatom, a dénoncé mardi dans un communiqué une cyberattaque russe « sans précédent » contre son site, en précisant que son fonctionnement n’avait pas été perturbé. « Le 16 août 2022, la cyberattaque la plus puissante depuis le début de l’invasion russe a eu lieu contre le site officiel d’Energoatom », a déclaré l’opérateur sur les réseaux sociaux. Le site « a été attaqué depuis le territoire russe », a-t-il ajouté. Le groupe russe « Cyberarmée populaire » a utilisé 7,25 millions de robots internet qui ont, pendant trois heures, attaqué le site d’Energoatom, a assuré la société ukrainienne, selon qui cette tentative de piratage « n’a pas eu d’impact considérable sur le travail du site d’Energoatom ». La chaîne Telegram baptisée Cyberarmée populaire en russe a appelé ses partisans à la mi-journée à attaquer le site d’Energoatom. Read more about it : here

thumbnail

British health service is concerned about leakage of patient data

The UK's National Health Service (NHS) is concerned about the leak of patient data. This is in relation to a cyber-attack that occurred last week. Cyber criminals attacked one of the service's subcontractors using ransomware (encryption software). We wrote about the cyber attack on a subcontractor operating the NHS 111 telephone line on our website. Read more about it : here

thumbnail

Cyber attack targeting the Finnish parliament "For joining NATO"

A DDoS (denial of service) cyber-attack was carried out on Tuesday against the Finnish parliament's website (Eduskunta). Authorities have confirmed the incident. The media point to a Russian group. It is meant to be a reaction to the country's entry into NATO.   Read more about it : here