company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Wind Turbine

Denmark

IT

loading..
loading..
loading..

Vestas cybersecurity incident impacts internal IT infrastructure

Vesta Wind Systems was forced to shut down a part of their internal IT systems following the suspicion of a possible cyberattack that may have been compromised;...

20-Nov-2021
2 min read

No content available.

Related Articles

loading..

Aerospace

WestJet breach exposes passport and ID data; airline offers 24-month identity mo...

WestJet confirmed that the June 2025 cyber incident led to the exposure of some passengers’ sensitive personal data, including passport and government ID details, while reiterating that payment card numbers and passwords were not compromised. The airline states that containment is complete, while investigations with law enforcement continue, and impacted individuals are being notified with offers of identity protection services. ### What WestJet confirmed WestJet states that a _“sophisticated, criminal third party”_ gained unauthorized access on June 13, 2025, and subsequent forensic analysis confirmed that certain data was obtained from its systems. The company’s [notice](http://www.westjet.com/en-ca/news/2025/advisory--cybersecurity-incident- explains that, for most people, the data involved was not sensitive; however, for some, it included names, contact details, documents related to reservations and travel, and relationship data with WestJet. A separate [customer notification](https://www.documentcloud.org/documents/26173218-2025-09-29-westjet-data-breach-notice-to-consumers/) states that exposed elements may include full name, date of birth, mailing address, passport or government ID images, requested accommodations, filed complaints, WestJet Rewards identifiers and balances, and certain co-branded Mastercard information, although not full card numbers, expiration dates, CVVs, or passwords. ### Timeline WestJet publicly acknowledged the incident on June 13, stating internal systems and the WestJet app were affected, with intermittent errors persisting as teams worked to resolve the situation. By June 14–15, the airline reported that operations remained safe and stable, while access issues impacted some services. It was committed to providing 12-hourly transparency updates as the investigation progressed. The initial disclosure did not specify data access, but by mid-September, WestJet had completed an analysis sufficient to begin notifying impacted U.S. residents and authorities, culminating in late September with confirmations of data exposure in media reports and corporate notices. ### Scope of data exposure WestJet’s U.S. notice emphasizes variability by individual and stresses that many cases do not involve sensitive data, yet acknowledges that for certain individuals, travel documents and reservation-linked information were affected. According to the reporting lists, categories encompass identity attributes and loyalty data, underscoring that the ultimate scope is still being determined and that notifications may expand as analysis continues. The airline advised that travelers linked under the same booking reference as a notified individual may also have had their information exposed, indicating a possible multi-party impact within shared itineraries. ### Attribution While it was reported that the Scattered Spider threat group targeted aviation around the time of the WestJet incident, there is no official attribution for this breach, and WestJet has not identified a responsible actor. Early reporting also left open the question of whether ransomware was involved, noting only that access to software and services was disrupted and later restored for key customer interfaces. The pattern of operational continuity despite IT disruption aligns with WestJet’s statements that flight safety was never in question, even as investigations unfolded. ### Law enforcement and regulatory response WestJet states it cooperated closely with the FBI and the Canadian Centre for Cyber Security and notified relevant regulators, including U.S. state Attorneys General and credit bureaus, reflecting a multi-jurisdictional response. The company says containment is complete and that additional security controls have been implemented as analysis continues, aligning with standard post-incident hardening practices. According to further reports, the FBI is involved and WestJet is taking steps to prevent similar incidents in the future, reinforcing the cross-border nature of the investigation. ### Customer support Impacted individuals are being offered two years of identity theft protection and monitoring with enrollment instructions in notification letters, with a redemption deadline noted as November 30 in media reports. WestJet’s public notices urge heightened caution against social engineering during the incident and direct guests to official channels for updates as part of its risk mitigation efforts. The airline reiterates that no guest passwords, payment card numbers, expiration dates, or CVVs were obtained, thereby reducing the immediate risk of direct financial fraud via stored credentials or tokens. ### Unresolved questions WestJet indicates ongoing efforts to determine the full extent of the incident, cautioning that initial notifications reflect confirmed cases and may not encompass all affected individuals as analysis proceeds. The company has not publicly disclosed the total number of impacted customers, noting it has sought comment on scale and awaits a response, highlighting a remaining transparency gap typical during rolling notifications. Technical details, such as initial access vectors, persistence mechanisms, and exfiltration pathways, remain undisclosed, consistent with ongoing active investigations and sensitive law enforcement coordination.

loading..   01-Oct-2025
loading..   4 min read
loading..

TATA Motors

JLR cyberattack wipes ₹21,000 crore; Tata Motors slides as phased recovery begin...

Tata Motors’ market value fell sharply after [reports](https://www.secureblink.com/cyber-security-news/major-cyberattack-cripples-jaguar-land-rover-operations-worldwide) suggested JLR could face losses of around ₹21,000 crore from the cyberattack, with shares dropping 3–4% intraday as investors priced in extended production halts and uninsured impact risk. Fresh coverage indicates that the projected financial hit from the JLR cyberattack could reach approximately £2 billion, exceeding JLR’s FY25 profit. Some reports note that the lack of finalized cyber insurance has heightened exposure to operational and financial losses during the shutdown window. ### Share price reaction Tata Motors’ stock fell 3–4% intraday to the ₹655–₹683 range on September 25 amid uncertainty around restart timelines and supply-chain stress, before recovering about 2% on September 26 as JLR began phased restoration of systems and operations. ### Production recovery JLR extended its global production pause until at least October 1 following the early-September incident, then announced a controlled restart with key IT, logistics, and financial systems coming back online to support a safe ramp of manufacturing. ### Supplier strain Analysts and surveys flagged material strain on suppliers tied to JLR’s volumes, warning of job cuts, reduced hours, and solvency risks if shutdowns persisted, prompting policymakers to monitor the spillover closely as restarts progress. ### Why the loss estimates matter The potential £2 billion impact, combined with weekly cash burn estimates near £50 million during the outage, implies a multi-quarter earnings drag and heightened working-capital needs, particularly given JLR’s ~70% contribution to Tata Motors’ consolidated revenue base. ### Insurance and attribution Reports suggest JLR had not finalized cyber insurance arrangements prior to the incident, a factor amplifying potential direct losses, while attribution remains fluid in public reporting, with references to criminal groups but no formal confirmation from authorities or the company. ### Near-term watchlist - Phased restart cadence across Solihull, Halewood, and Wolverhampton, and knock-on effects on model mix and regional deliveries in Q3–Q4. - Supplier stabilization measures and any government support mechanisms to cushion several weeks of disrupted call-offs and payments. - Updated guidance from Tata Motors on working-capital normalization and any disclosure on insured versus uninsured components of the incident’s cost. ### Market’s recalibration Following the sell-off, incremental recovery in the share price tracked news of system restorations and restart plans, but broader sentiment remains tethered to the speed of plant ramps, supplier resilience, and clarity on the final financial charge relative to FY25 profitability benchmarks.

loading..   27-Sep-2025
loading..   3 min read
loading..

Scattered Spider

A 2025 attack cut Co-op’s revenue by £206m and profit by £80m, revealing identit...

Co-op contained a sophisticated intrusion that avoided ransomware encryption but still triggered prolonged systems downtime, widespread operational disruption, and the exfiltration of member data. The incident resulted in a £206m reduction in revenue and a £80m decrease in first-half operating profit, combining one-off response costs with margin compression from lost sales during outages. Management signaled continued second-half impact; liquidity remained robust, yet insurance did not fully offset losses. ### Timeline of incident overview Late April brought intrusions linked to a ransomware affiliate, prompting a rapid shutdown of critical systems to limit blast radius. Containment averted encryption but required rebuilding core identity infrastructure, extending unavailability. Subsequent investigation confirmed the theft of personal data from 6.5 million members, thereby increasing privacy, phishing, and fraud risks. The response focused on restoring trust in identity, stabilizing store operations, and coordinating with national authorities on an ongoing investigation. ### Operational impact The outages reverberated across payments, allocation, and supply flows, producing empty shelves, skewed category availability, and rural store stress where branches function as essential services. Co-op implemented manual workarounds, prioritized deliveries, and issued targeted member discounts to preserve loyalty. Category volatility was sharp in tobacco and other fast-moving lines, reflecting how allocation logic failures can cascade into outsized sales shocks. ### Financial Impact First-half operating profit declined by £80m, comprising approximately £20m in one-off incident costs and around £60m from lost sales while systems were offline. Top-line revenue reduced by £206m tied to containment and recovery. Management guided to continued second-half headwinds as remediation, hardening, and customer support progressed. Insurance coverage existed but did not make the enterprise whole, underscoring a structural protection gap for cyber-driven business interruption. Governance response posture The company rebuilt Windows domain controllers, tightened identity controls, and expanded member communication around credential hygiene and fraud risks. It coordinated with law enforcement in parallel with sector-wide investigations, while internal recovery teams focused on restoring allocation engines, store systems, and supplier portals. Leadership emphasized balance sheet resilience and access to liquidity, supporting uninterrupted essential services and future network hardening. Sector context and why it matters The event illustrates that retail cyber risk is operational risk: identity, payments, allocation, and logistics are tightly coupled, so containment decisions can stall revenue. Traditional business interruption policies often omit the breadth of cyber scenarios, revealing insurance shortfalls precisely when outages inflate costs. For large retailers, resilient-by-design architectures, offline modes, and privileged access controls are now core to continuity, not optional improvements. Actionable resilience priorities Retailers should ring-fence identity with phishing-resistant MFA, just-in-time privilege elevation, and continuous session risk scoring for administrators. Store systems need pre-built offline modes for POS and inventory so trading continues during isolation. Logistics should maintain a simplified fallback allocation logic to avoid category wipeouts. Telemetry from edge, cloud, and data centers must converge into a unified detection pipeline that automates containment while preserving store function. Treasury buffers and tailored cyber riders should reflect realistic downtime and recovery scenarios rather than narrow operational clauses. Member trust and data stewardship Restoring confidence requires clear notification, practical guidance on passwords and phishing, and stronger authentication for loyalty accounts. Programs should adopt tokenized identifiers, data minimization, and breach-resistant recovery flows to reduce future blast radius. Transparent progress updates, measurable remediation milestones, and visible upgrades to account security help rebuild long-term trust. Strategic outlook Co-op’s planned changes to its commercial and logistics structures, along with targeted growth investments, indicate a “build back stronger” approach centered on operational resilience. For peers, the prudent stance is to assume intrusions are possible, architect for swift isolation with revenue continuity, and align risk financing to the true contours of cyber-driven operational disruption.

loading..   26-Sep-2025
loading..   4 min read