Volkswagen

Ransomware Attacks Shake Automotive and Beverage Industries

Volkswagen, a prominent German automaker, has recently fallen victim to a sophisticated cyber attack, believed to be a variant of ransomware. The attack targeted Volkswagen’s R&D servers, allowing hackers, suspected to be part of a notorious ransomware group, to access and extract gigabytes of sensitive data. Revealed by German broadcaster ZDF and news magazine Der […]

Cyber Attack paralysis IT operations at Volkswagen

Volkswagen (VW) manufacturing operations in Germany faced a significant disruption due to a cyberattack that targeted its IT infrastructure. Suspicions have arisen, pointing towards proactive Russian hackers, possibly in response to Germany’s vocal support for Ukraine and its reduced reliance on oil and energy exports. This incident has raised concerns about the potential for a […]

Volkswagen fires employee for exposing Cyber Security Vulnerabilities

Volkswagen(VW) has fired an employee for raising concerns over vulnerabilities existing in the firmā€™s payment platforms. The worldā€™s largest carmaker said that the issue was dismissed and the senior employee in question was fired because of some disagreement in work culture. Cybersecurity Insiders has learnt that the employee was fired for alerting the management about […]

Ford and Volkswagen Connected cars are suffering from serious security vulnerabilities

The connected car technology being offered in Ford Focus and Volkswagen Polo cars are reported to be filled with security vulnerabilities. Experts say that hackers can easily take control of the systems in these two of the most popular cars in Europe to gain access and control to features such as Tyre pressure and traction […]

Share this page