Dec. 14, 2023, 2:07 p.m. | Madalina Popovici

Heimdal Security Blog heimdalsecurity.com

Dena, the reputed German Energy Agency, is said to have fallen victim to the notorious LockBit ransomware group. The Dena cyberattack was revealed through a post on the threat actor’s dark web platform, where they disclose data breach incidents and add affected entities to their growing victim list. LockBit Ransomware’s Message (source) Dena has previously […]


The post LockBit Ransomware Targets German Energy Agency Dena appeared first on Heimdal Security Blog.

actor agency breach cyberattack cybersecurity news dark dark web data data breach energy entities german incidents list lockbit lockbit ransomware lockbit ransomware group message platform ransomware ransomware group threat threat actor victim web

Technical Senior Manager, SecOps | Remote US

@ Coalfire | United States

Global Cybersecurity Governance Analyst

@ UL Solutions | United States

Security Engineer II, AWS Offensive Security

@ Amazon.com | US, WA, Virtual Location - Washington

Senior Cyber Threat Intelligence Analyst

@ Sainsbury's | Coventry, West Midlands, United Kingdom

Embedded Global Intelligence and Threat Monitoring Analyst

@ Sibylline Ltd | Austin, Texas, United States

Senior Security Engineer

@ Curai Health | Remote