Lockbit 3.0 attacks Thales group and threatens to leak stolen data

Lockbit 3.0 attacks Thales group and threatens to leak stolen data

share on :

Lockbit 3.0 attacks Thales group and threatens to leak stolen data

Thales group, a pioneer in manufacturing and designing devices for sectors such as defense, aerospace, and transportation, became the latest victim of the Lockbit 3.0 ransomware group. Thales is partially owned by the government of France and has expanded its operations in more than 56 countries. The company’s workforce is approx 80,000 and it generated a revenue of 18.4 billion euros in 2019.

The Thales group was targeted by Lockbit 3.0 ransomware gang on 1st November 2022. The gang claims to have stolen data and is threatening to publish it in the public forum. In response to the breach, Thales has released an official statement that they are yet to receive ransomware notification from the hacker group.

Lockbit 3.0 attacks Thales group and threatens to leak stolen data
Lockbit 3.0 attacks Thales group and threatens to leak stolen data

The hacker group has not revealed any details regarding the data breach and the size of the data stolen. Meanwhile, an internal investigation is being carried out to measure the data loss and damage. The company has also informed French Cybersecurity authorities about the data breach.

See more: Indian Banks customer data leaked through Bank Mitra website

See more: Poland and Slovakian parliament rattled by sudden DDoS attack

Lockbit gang only targets companies that have the ability to pay huge ransoms. Lockbit 3.0 can encrypt and steal data from an infected device and holds on to the data until the ransoms are paid. This hacker group has targeted many companies and now the Thales group has been added to the list of targeted companies.

See more: Thomson Reuters exposed TBs of sensitive data over internet

As per sources, the hacker group has threatened to release the stolen data on forums like Dark Web if their demand is not met before 7th November.

We hope you found our article interesting, kindly follow us on Facebook and Twitter to read more exclusive content.

Leave a Reply

Your email address will not be published. Required fields are marked *