Skip to main content
Cyberwarfare

France's Thales says hackers claim to have stolen data

French defence and technology group Thales said on Tuesday that the hacker group LockBit 3.0 claims to have stolen some of its data and is threatening to publish it.

Thales, the defence and electrical systems firm, confirmed that a hacker group claims to have stolen some of its data and is threatening to publish it.
Thales, the defence and electrical systems firm, confirmed that a hacker group claims to have stolen some of its data and is threatening to publish it. AFP - REMY GABALDA
Advertising

Thales said the extortion and ransomware group has announced plans to release the data on 7 November. It added that so far it had not received any direct ransom notification.

Thales has launched an internal investigation and has informed the ANSSI national cyber security agency, but so far has not filed a complaint with the police, a company official said.

The hackers have not provided proof they have obtained any Thales data, the official added.

Lockdowns

Earlier this year, Thales itself warned that companies in general  face increased vulnerability for cyber attacks as a result of people working from home on their private devices. 

Thales quotes a 2021 FBI Internet Crime Report, which notes that cyber crime is on the rise as a direct result of company employees working from home – a rising trend since the lockdowns generated by the Covid-19 pandemic - using private computers and mobile devices that are often not equipped with company-level security. 

"People are tricked into downloading apps loaded with malware," according to the report.

"In 2021, the percentage of organisations that experienced the installation of malware on a remote device doubled from 3 percent to 6 percent.

The report also pointed out that "phising" – luring people into clicking links that may allow malware to enter their computers – is ubiquitous, with five out of six organisations confirming that they had experienced an email-based phishing attack that tricked users into risky action, such as clicking a bad link, downloading malware, providing credentials or executing a wire transfer.

Earlier this year, a hospital in south-eastern Paris was crippled by an  cyberattack claimed by LockBit as well. 

That attack drastically reduced the number of patients who could be admitted and forced a temporary return to pre-digital workflows.

(With agencies)

Daily newsletterReceive essential international news every morning

Keep up to date with international news by downloading the RFI app

Share :
Page not found

The content you requested does not exist or is not available anymore.