Italian energy company ERG hit by LockBit 2.0 ransomware gang

0
384

ERG SPA, an Italian energy company was hit by a recent ransomware attack conducted by LockBit 2.0 gang and had minor impact on its operations.

Due to the attack the company reported only a few minor disruptions for its ICT infrastructure. The company is active in the production of wind energy, solar energy, hydroelectric energy and high-yield thermoelectric cogeneration energy with low environmental impact.

ERG published a notice stating that the minor disruptions are currently being overcome due to the prompt deployment of its internal cybersecurity procedures.

The company confirmed that all its plants are operating smoothly and have not experienced any downtime, thus ensuring continuous business operations.

The ransomware gang has added the Italian company to the list of victims published on its leak site. The gang will start leaking the stolen data on August 14, 2021, at 00:00:00.

The LockBit ransomware operations initially started in September 2019, but in June 2021 the group launched the LockBit 2.0 ransomware-as-a-service.

Besides ERG many other Italian companies were targeted with an unprecedented wave of ransomware attacks in the last weeks.

LEAVE A REPLY

Please enter your comment!
Please enter your name here