Thursday , September 19 2024

Two big energy giant hit by cyber attack, who are in list next?

Petro-Canada gas stations, following a cyberattack on parent company Suncor:

Suncor is a Canada-based energy company that owns a network of more than 1,800 Petro-Canada retail and wholesale locations. On June 25, Suncor said it had experienced a cybersecurity incident that may impact some transactions with suppliers and customers.

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

The company said it has brought in third-party experts to aid investigation and response efforts, and noted that authorities have been notified. Suncor said it is not aware of any evidence that customer, supplier or employee data has been compromised or misused as a result of the cyberattack.

As a result of the cyberattack, some services at Petro-Canada gas stations have been disrupted. Customers have been unable to use credit cards at the pumps or log into their Petro-Canada accounts. Suncor said it is working to restore service as quickly as possible.

“At this time, we are not aware of any evidence that customer, supplier or employee data has been compromised or misused as a result of this situation,” the company said.

ALSO READ:

Daily Cybersecurity Update, June 27, 2023

 Siemens Energy, a prominent European energy giant:

The ransomware gang Cl0p has claimed responsibility for a cyberattack on Siemens Energy, a prominent European energy giant. The attack is the latest in a series of high-profile ransomware attacks targeting energy companies.
In addition to Siemens Energy, Cl0p has also claimed responsibility for attacks on Schneider Electric, the University of California Los Angeles, and other organizations. The group is known for its sophisticated attacks and its willingness to target critical infrastructure.

Siemens Energy has not yet confirmed the cyberattack, The responses “Siemens Energy spokesperson, Claudia Nehring, stated, “Regarding the global data security incident, Siemens Energy is among the targets. Based on the current analysis, no critical data has been compromised and our operations have not been affected. We took immediate action when we learned about the incident.

 

The company has over 91,000 employees in more than 90 countries and is considered one of the world’s largest energy technology companies.

The attack on Siemens Energy is a reminder of the growing threat of ransomware attacks. Ransomware is a type of malware that encrypts a victim’s files and demands a ransom payment in exchange for the decryption key. These attacks can be devastating for businesses, as they can disrupt operations and lead to the loss of sensitive data.

Check Also

desco

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited …

Leave a Reply

Your email address will not be published. Required fields are marked *