The alarming increase in cyber attacks: Why every business is at risk

1. March 2024

Cyber attacks are no longer just a problem for large companies or organizations in the public eye. Medium-sized companies and seemingly insignificant industries are also increasingly being targeted by cyber criminals. The latest figures show an alarming increase in attacks on companies of all sizes and industries.

No company is too small or too insignificant

Many companies may believe that their security measures are sufficient or that they are not attractive to hackers due to their size or industry. However, these assumptions are dangerously wrong. Every company, regardless of its size or industry, has valuable data that is of interest to cyber criminals. Be it customer data, intellectual property or sensitive business information – there are no targets too small or unimportant for hackers.

The devastating consequences of cyber attacks

The effects of cyber attacks can be devastating. In 2023, more than 58 German companies were victims of cyberattacks, although the number of unreported cases is probably even higher. Most attacks were carried out using ransomware, which led to business disruptions, loss of revenue, high costs for data recovery and reputational damage.

The threat in 2024

The threat from cyber criminals will still be high in 2024. A large number of German companies have already fallen victim to cyber attacks, including well-known companies such as ODAV AG and Transdev. The list of affected companies is long and ranges from SMEs to critical infrastructures.

The need for a robust security strategy

In view of this threat situation, it is essential that companies implement a robust security strategy. This includes not only investing in technical security measures such as firewalls and anti-virus software, but also raising employee awareness of cyber security and implementing security policies and procedures.

Conclusion

The increasing number of cyber attacks makes it clear that no company is immune to cyber threats. It is vital that companies of all sizes and industries take the threat seriously and take proactive measures to protect themselves from cyber attacks. This is the only way they can secure their data, their systems and their business continuity in the long term.

CompanyWhenWhatSource
ODAV AGJanuary 24CSO
TransdevJanuary 24CSO
Junghans-Wool/ Pro IdeaDecember 23RansomwareCSO
Allgaier AutomotiveDecember 23filstalwelle.de
Erfo clothing factoryDecember 23RansomwareCSO
KaDeWeNovember 23RansomwareCSO
Bauer AGCSO
South Westphalia ITOctober 23RansomwareCSO
Motel OneOctober 23RansomwareCSO
HäffnerOctober 23RansomwareExplodingsecurity
HochsauerlandWasser, Hochsauerland EnergieSeptember/October2023RansomwareCSO
degenia Versicherungsdienst AGSeptember/October 2023CSO
MedgateAugust/September 2023Medgate
Kendrion Kuhnke MalenteAugust 23CSO
Stade Drinking Water AssociationAugust 23CSO
WildeboerJuly 23RansomwareCSO
SoftProjectJuly 23RansomwareSoftProject
IT service provider of BarmerJune 23Software vulnerabilityCSO
VerivoxJune 23Software vulnerabilityCSO
Medical serviceJune 23CSO
German LeasingJune 23CSO
VRM Publishing GroupMay 23CSO
Hosting service provider of DenaMay 23RansomwareCSO
United HosterMay 23RansomwareCSO
Service provider of Heineking MediaMay 23CSO
Black Cat NetworksMay 23RansomwareCSO
GITAIMay 23RansomwareCSO
Maxim GroupMay 23RansomwareCSO
Lux AutomationRansomwareCSO
Bilstein GroupApril 23RansomwareCSO
Stürtz mechanical engineeringApril 23RansomwareDSGVO portal
Baden steelworksApril 23CSO
Job bikeRansomwareCSO
BitmarckApril 23CSO
LürssenApril 23RansomwareCSO
EvotecApril 23CSO
ÜstraMarch 23CSO
BIG directMarch 23Ruhr News
MaternaMarch 23CSO
SAF HollandMarch 23CSO
MatthewMarch 23RansomwareCSO
Filstal energy supplyMarch 23DDoSCSO
Rheinmetall, NWMarch 23DDoSCSO
Steico, BYMarch 23n.a.CSO
Smart InsurTech, BEFebruary 23n.a.Smart InsurTech
Albert Ziegler, BWFebruary 23n.a.CSO
Company in Bavaria, BYFebruary 23RansomwarePolice Bavaria
Kapellmann and Partner Attorneys at Law, NWFebruary 23RansomwareKapellmann
Häfele, BWFebruary 23RansomwareCSO
Stadtwerke Karlsruhe, BWFebruary 23RansomwareCSO
Dürr, BWFebruary 23n.a.CSO
Bavarian Broadcasting Corporation, BYFebruary 23PhishingCSO
Geze, BWFebruary 23n.a.Geze
Wisag Dienstleistungsholding, HEFebruary 23n.a.Frankfurter Allgemeine Zeitung
Hamburg Airport, HHJanuary 23DDoSHamburger Abendblatt
Plush animal shelter, NWJanuary 23n.a.CSO
Sky Germany, BYJanuary 23n.a.Digital television
Bitmarck, NWJanuary 23n.a.CSO
Fritzmeier Group, BYJanuary 23n.a.CSO
Adesso, NWJanuary 23n.a.CSO
Company in Kaiserslautern, RPJanuary 23Social engineeringCSO
IBB Business Team, BEDecember 22RansomwareIBB Business Team
SSI Schäfer Shop, RPDecember 22n.a.Schäfer Shop LinkedIn
Thyssenkrupp, NRWDecember 22n.a.CSO
H-Hotels, HEDecember 22n.a.H-Hotels
Meyer & Meyer, NIDecember 22n.a.CSO
Rosenschon Partnership, BYDecember 22n.a.Bayreuter Tagblatt
German Class Lottery Berlin, BEDecember 22n.a.Berlin Courier
State of Brandenburg Lotto, BBDecember 22n.a.RBB 24
Lotto-Toto Saxony-Anhalt, STDecember 22n.a.MDR
Nordwest Lotto Schleswig-Holstein, SHDecember 22n.a.Focus
Lotto Rhineland-Palatinate, RPDecember 22n.a.SWR
Technolit, HEDecember 22n.a.Technolit Facebook
T-Mobile, NWNovember 22n.a.CSO
Landau Bedia, BENovember 22n.a.Landau Media
Bisping & Bisping, BYNovember 22n.a.Nuremberg News
Richard Wolf, BWNovember 22RansomwareRichard Wolf
Prophete, NWNovember 22n.a.CSO
Oasis, NRWOctober 22n.a.Oasis
Aurubis, HHOctober 22n.a.CSO
Enercity, NIOctober 22n.a.CSO
German Press Agency, HHOctober 22RansomwareCSO
Metro, NRWOctober 22n.a.CSO
Heilbronner Stimme, BWOctober 22RansomwareCSO
Wilken Software Group, BWOctober 22RansomwareCSO
Convista, NRWOctober 22Zero DayConvista
Hipp, BYOctober 22n.a.BR24
Caritas Association Munich and Freising, BYSeptember 22RansomwareCSO
Elabs, HEAugust 22n.a.Elabs
Medi, BYAugust 22n.a.CSO
IHK, Germany-wideAugust 22DDoSCSO
Semicron, BYAugust 22RansomwareCSO
Continental, NIAugust 22n.a.CSO
Autodoc, BEAugust 22n.a.Skoda Community
Saller-Bau, THAugust 22n.a.Thüringer Allgemeine
Ista, NWJuly 22n.a.CSO
ASG, NIJuly 22n.a.CSO
Weidmüller, NWJuly 22n.a.New Westphalian
Helinet, NWJuly 22DDoSWestfälischer Anzeiger
Knauf, BYJune 22n.a.Knauf
Bizerba, BWJune 22n.a.Black Forest Messenger
Apetito, NWJune 24n.a.CSO
Count + Care, HEJune 24RansomwareCity of Science Darmstadt
Building society, HEJune 24RansomwareFrankfurter Rundschau
Heag and Heag Mobilo, HEJune 22RansomwareFrankfurter Rundschau
FES, HEJune 22RansomwareCSO
Entega, HEJune 22RansomwareCSO
Kassel city cleaning, HEJune 22n.a.World
SDZ Print and Media, BWMay 22n.a.Swabian Post
Jakob Becker, RPMay 22RansomwareCSO
Posteo, BEMay 22DDoSCSO
AGCO, BYMay 22RansomwareAGCO
Ludwig Freytag,NIMay 22RansomwareNDR
CWS, NWMay 22n.a.Westfalen Blatt
Sixt, BYApril 22n.a.CSO
Donau Stadtwerke Dillingen-Lauingen, BYApril 22n.a.Augsburger Allgemeine
Reitzner, BYApril 22n.a.Augsburger Allgemeine
AHS, HHApril 22n.a.Airliners
IMA Schelling Group, NWApril 22n.a.New Westphalian
German Wind Technology, HBApril 22RansomwareCSO
Perbit, NWApril 22RansomwareCSO
KSB, STApril 22n.a.rheinpfalz.de
Fraunhofer Institute, STApril 22RansomwareCSO
TÜV Nord Group, NIApril 22n.a.TÜV Nord Group
Nordex, HHMarch 22n.a.Nordex
Welcome Hotels, HEMarch 22n.a.Welcome Hotels
Stollwerck, THMarch 22n.a.MDR
Elobau, BWMarch 22RansomwareElobau
Bauking, NWMarch 22RansomwareWestfalenpost
Rosneft, BEMarch 22n.a.World
TST, RPMarch 22n.a.SWR
Trützschler, NWMarch 22RansomwareWDR
Funke Media Group, NWFebruary 22BotsThe time
Klopotek, BEFebruary 22RansomwareCSO
Schultze & Braun law firm, BWFebruary 22Zero DaySchultze & Braun
Otto Dörner, HHFebruary 22RansomwareSVZ
Wisag Dienstleistungsholding, HEJanuary 22n.a.Wisag
Hofgut Praforst Golf Club, HEJanuary 22RansomwareEast Hesse News
Thalia Books, NWJanuary 22Brute ForceStealth cap
Accident Insurance Thuringia, THJanuary 22RansomwareThuringia Accident Insurance Fund
Oiltanking GmbH, HHJanuary 22n.a.Handelsblatt
Hacks at German companies, 2022-2024

Every company is at risk, regardless of its size. If you would like to know how to avoid ending up on this list in the future, arrange a free initial consultation!

Similar posts

Today I would like to share my experience with OSCP from the guys at Offensive Security. Why OSCP? There are [...]

11. August 2017

I decided to set up a new team of infosec professionals, because of a lot of project requests and my [...]

25. October 2018

It’s funny that two independent companies name the “21” cybersecurity and redteaming resources in the world. But I appreciate being [...]

8. July 2019

I had a lot of fun with an anniversary edition of the podcast “Ones & Zeros, IT Simply Explained” at [...]

25. August 2020