Saturday , February 22 2025

Two big energy giant hit by cyber attack, who are in list next?

Petro-Canada gas stations, following a cyberattack on parent company Suncor:

Suncor is a Canada-based energy company that owns a network of more than 1,800 Petro-Canada retail and wholesale locations. On June 25, Suncor said it had experienced a cybersecurity incident that may impact some transactions with suppliers and customers.

B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

Cisco Confirms
Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

Cisco Talos reported that  Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
Cisco Confirms  Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

CVE-2024-12284
Citrix Issues Security Update for NetScaler Console

Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
CVE-2024-12284  Citrix Issues Security Update for NetScaler Console

CISA and FBI ALERT
Ghost ransomware to breach organizations in 70 countries

The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
CISA and FBI ALERT  Ghost ransomware to breach organizations in 70 countries

Hacker chains multiple vulns to attack Palo Alto Firewall

Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
Hacker chains multiple vulns to attack Palo Alto Firewall

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

Builder claims Rs 150 cr for data loss; AWS faces FIR In Bengaluru

Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
Builder claims Rs 150 cr for data loss;  AWS faces FIR In Bengaluru

The company said it has brought in third-party experts to aid investigation and response efforts, and noted that authorities have been notified. Suncor said it is not aware of any evidence that customer, supplier or employee data has been compromised or misused as a result of the cyberattack.

As a result of the cyberattack, some services at Petro-Canada gas stations have been disrupted. Customers have been unable to use credit cards at the pumps or log into their Petro-Canada accounts. Suncor said it is working to restore service as quickly as possible.

“At this time, we are not aware of any evidence that customer, supplier or employee data has been compromised or misused as a result of this situation,” the company said.

ALSO READ:

Daily Cybersecurity Update, June 27, 2023

 Siemens Energy, a prominent European energy giant:

The ransomware gang Cl0p has claimed responsibility for a cyberattack on Siemens Energy, a prominent European energy giant. The attack is the latest in a series of high-profile ransomware attacks targeting energy companies.
In addition to Siemens Energy, Cl0p has also claimed responsibility for attacks on Schneider Electric, the University of California Los Angeles, and other organizations. The group is known for its sophisticated attacks and its willingness to target critical infrastructure.

Siemens Energy has not yet confirmed the cyberattack, The responses “Siemens Energy spokesperson, Claudia Nehring, stated, “Regarding the global data security incident, Siemens Energy is among the targets. Based on the current analysis, no critical data has been compromised and our operations have not been affected. We took immediate action when we learned about the incident.

 

The company has over 91,000 employees in more than 90 countries and is considered one of the world’s largest energy technology companies.

The attack on Siemens Energy is a reminder of the growing threat of ransomware attacks. Ransomware is a type of malware that encrypts a victim’s files and demands a ransom payment in exchange for the decryption key. These attacks can be devastating for businesses, as they can disrupt operations and lead to the loss of sensitive data.

Check Also

ShadowPad

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some …

Leave a Reply

Your email address will not be published. Required fields are marked *