Conti Ransomware targets Wind Turbine giant Nordex

1070

Nordex has released a press statement admitting IT disruptions across its production facilities. Investigations have revealed that Conti Ransomware Group, which demands millions as ransom after stealing and encrypting data, caused the attack.

With over 8,500 employees, the company has a business presence across the world and recently bagged a 29.5 MW wind project in Finland.

Morknasskogen Wind Project will use Nordex equipment to produce green energy and the commercial operations are expected to start by September 2023.

Currently, the business was targeted by the gang that launched the file-encrypting malware attacks on production systems of the company at the end of March this year, which might negatively affect its supply chain to a certain extent.

But good news is the company has a qualitative disaster recovery plan in place and so is sure to recover from this incident at the earliest.

Out of abundance of caution, the wind turbine supplier has blocked remote access to its customer facilities, to safeguard their IT infrastructure from the ransomware invasion.

In another major development, reports are in that Nordex will develop a wind facility at San Juan de Marconain the SouthWestern Peru region from mid this year as it has secured a 131 MW wind turbine supply contract from Acciona Energia, a Spain-based energy company.

Note 1- Another Turbine producer named Vestas was also hit by a LockBit Ransomware attack in November last year.

Note 2- Conti is a group of ransomware spreading criminals from Russia and attacks large organizations that can quench their ransom needs of millions.

 

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display