Nordex Group struck by Conti ransomware

The Nordex Group, known as one of the world's largest manufacturers of wind turbines, has confirmed a cyberattack. The attack was discovered end of last month, and Nordex disabled remote access from some networks to their turbines as a precaution.

While investigations are still ongoing, the company is in the process of restoring normal operations. The Conti ransomware group has claimed responsibility for this attack.

Two ransomware gangs — Conti and Lockbit 2.0 — were together responsible for 58% of all publicly reported ransomware incidents in the first quarter of this year. That activity represents data leaked from over 500 companies.

The Active Protection within Acronis Cyber Protect Cloud blocks ransomware before it can have any impact on your business. Should systems go down for any reason, the Advanced Disaster Recovery add-on pack can help you to minimize business interruptions.