Cyber attack on Rheinmetall Group (April 2023) – civil branches affected

Sicherheit (Pexels, allgemeine Nutzung)[German]German Rheinmetall Group (defence and automotiv supplier) and its subsidiaries have been hit by a cyber attack. This is already the second attack within a few months – this time probably successful. The attack has been known since Friday, April 14, 2023, although few details have become public. A prosecutor's office has launched an investigation. Exactly how serious this attack, which could be related to the defense company's activities and also affects subsidiaries such as the automotive supplier Kolbenschmidt in Neckarsulm, is currently unknown.


Advertising

I came across the incident yesterday via tweets, but was unable to contribute to the blog for private reasons. A blog reader also pointed out the incident in this German comment (thanks for that).

Cyberangriff auf Rheinmetall

German portal echo24.de is the first to report on this attack in this article, which "affects the company worldwide". The portal became aware of the incident because Rheinmetall's Neckarsulm-based subsidiary, Kolbenschmidt, was affected. Various systems there had failed on Friday, as internal sources from the company reported.

Second attack within weeks

Rheinmetall was first targeted by attackers from the Russian Killnet group at the beginning of March 2023, but was probably able to successfully fend off this cyberattack. In 2019, on the other hand, there was a successful attack on the company or its automotive division. I had reported in the blog post Cyber attacks at Rheinmetall and Airbus contractors.

German news broadcaster Tagesschau quotes a statement by public prosecutor Christoph Hebbecker, spokesman for the Central and Contact Point for Cybercrime (ZAC NRW) at the Cologne public prosecutor's office, distributed by dpa: "We have started investigations." The spokesman did not provide any information on the severity of the attack.


Advertising

According to Rheinmetall spokesman Oliver Hoffmann, the attack exclusively affects the group's civilian business. "The civil business essentially comprises the company's activities that primarily address industrial customers – mainly in the automotive sector. The disruption therefore does not affect the military business of the three divisions Vehicle Systems, Weapon and Ammunition, and Electronic Solutions. Here, operations continue reliably." Hoffmann was quoted as saying. Accordingly, the military business is not affected, and operations continue there.

The Group is currently investigating the severity of the attack and which IT and company shares it affects. Furthermore, the company is in close exchange with the relevant authorities, it says. "In view of the ongoing investigations, it is currently not possible to comment on details," Rheinmetall spokesman Hoffmann blocked all press inquiries.

Rheinmetall AG iis a listed German defense contractor and automotive supplier headquartered in Düsseldorf, Germany, which posted sales of €6,255 billion in 2019. Founded back in 1889, the company had around 25,500 employees in 2022 and has been experiencing a steep economic development in the military sector since the beginning of 2023 – due to the Ukraine war. The company was admitted to Germany's leading DAX index on March 20, 2023, having previously been a founding member of the MDAX since 1996 and listed in this share index without interruption since then.


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in Security and tagged . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *