Siemens Energy, a prominent European energy giant, has become the latest victim of the Cl0p ransomware gang. The cybercriminals behind the ransomware attack have also targeted four other organizations, including Schneider Electric and the University of California Los Angeles. The Cyber Express, a leading cybersecurity news outlet, reached out to Siemens Energy for confirmation of the attack.
In response to the inquiry, Siemens Energy spokesperson Claudia Nehring stated that the company had indeed been a target of a global data security incident. However, she assured that no critical data had been compromised, and the company’s operations had not been affected. Nehring emphasized that Siemens Energy took immediate action upon learning about the incident.
Siemens Energy, with over 91,000 employees in more than 90 countries, is considered one of the world’s largest energy technology companies. The Cyber Express is still investigating whether the attack on Siemens Energy was executed using the MOVEit vulnerability. Interestingly, the Cl0p ransomware gang also targeted Hitachi Energy, a competitor of Siemens Energy, by exploiting another Managed File Transfer (MFT) vulnerability.
Siemens Energy has a dedicated in-house ProductCERT team responsible for handling security-related matters. However, the team has not released any official statements or updates regarding the alleged cyber attack on the company. The Cl0p ransomware gang has been causing havoc by targeting various organizations in recent weeks.
Recently, intelligence analyst Dominic Alvieri disclosed a list of new victims of the Cl0p ransomware gang. The companies and websites mentioned in the list included ENZO.COM, LANDAL.COM, DELAWARELIFE.COM, UHCSR.COM, NAVAXX.LU, HEIDELBERG.COM, and many others. The ransomware gang claimed to have obtained data from these victims and made it available as a data dump on its data leak site.
The cyber attack on Siemens Energy highlights the increasing frequency of cyber attacks targeting the energy industry. Since 2017, these attacks have been on the rise, with a record-breaking number of incidents reported in 2022. A recent study by DNV sheds light on the frequency of hackers targeting the energy sector and the increased investment in cybersecurity.
According to the study, six out of ten energy professionals reported that their organizations are increasing cybersecurity spending in 2023. However, experts advise that current cybersecurity budgets need to be increased further to effectively combat cyber threats. A survey conducted by DNV revealed that the majority of energy professionals believe that cyber attacks on the industry are not a matter of “if” but “when.”
Furthermore, the survey found that two-thirds of respondents believe that their organization’s infrastructure is more vulnerable than ever to cyber threats, leading to an increased focus on cybersecurity due to geopolitical tensions. Cybersecurity has become a regular topic on the boardroom agenda for six out of ten industry professionals, and a significant majority confirm that it is treated as a business risk within their organizations.
The consensus among energy professionals is that cybersecurity is an essential prerequisite for the industry’s digital transformation initiatives and crucial for its future sustainability. As cyber attacks continue to pose a significant threat to the energy sector, organizations must prioritize cybersecurity and invest in robust solutions to protect critical infrastructure and sensitive data.
It is clear that the Cl0p ransomware gang has become a significant player in the cybercriminal landscape, targeting prominent organizations across various industries. The cybersecurity community and affected organizations must remain vigilant and take proactive measures to mitigate the risk posed by ransomware attacks.