Cybercrime

Thyssenkrupp Cyberattack Confirmed, Impacts Automotive Unit

A recent cyberattack on Thyssenkrupp’s automotive unit has disrupted production in the car parts division, though the company assures it is fulfilling orders despite the setback. The Thyssenkrupp cyberattack occurred at a plant located in Duisburg, Germany, where a Thyssenkrupp employee detected the breach.

Fortunately, initial investigations reveal no evidence of data theft or manipulation resulting from the incident. However, the intrusion prompted the company to take several systems offline to contain unauthorized access to its information-technology infrastructure.

Thyssenkrupp, based in Duisburg and Essen, Germany, is among the world’s largest steel producers. Its Automotive Body Solutions unit handles car manufacturing across all stages, from predevelopment to mass production of chassis and components.

Decoding the Thyssenkrupp Cyberattack

According to The Wall Street Journal, a company spokeswoman confirmed that no indication of stolen data was detected in the breach. However, while the Thyssenkrupp cyberattack disrupted production, the German steelmaker managed to maintain its supply chain, ensuring that customer orders were fulfilled. 

The affected unit, responsible for various stages of car manufacturing, from predevelopment to mass production of chassis and components, faced temporary shutdowns as the company worked to restore normal operations.

Despite the disruption, the organization continued its investigation into the cyberattack on Thyssenkrupp. As of now, there is no indication that sensitive data has been compromised, and other divisions within its automotive technology segment remain unaffected. The cyberattack was initially reported by the Saarbrücker Zeitung newspaper.

Cyberattacks on the Steel Industry: A Growing Trend

The Cyber Express has reached out to Thyssenkrupp to learn more about this cyberattack and/or any involvement of ransomware groups. However, at the time of writing this, no official statement or response has been received. 

Moreover, the identity of the perpetrators behind the cyberattack on Thyssenkrupp remains unknown, along with the methods used to infiltrate the company’s network. While there is speculation that the attack could be ransomware-related, Thyssenkrupp has not confirmed this possibility. Regardless, the company is working to mitigate the impact of the breach and secure its systems against future threats.

In a similar vein, last year saw UK steel industry supplier Vesuvius grappling with its own cyber incident, resulting in one of the biggest financial losses. According to the company, the Vesuvius cyberattack cost the company £3.5 million ($4.6 million).

In 2022, Iran’s steel industry faced a cyberattack by the “Goneshke Darande” AKA Predatory Sparrow group. In that particular attack, three sanctioned steel companies were targeted, including Khuzestan Steel Industries. The attack caused a catastrophic failure during the steel purification process, compromising structural integrity.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button