Holtzbrinck Publishing Group

A hacking attack has been launched against an IT service provider for Holtzbrinck book publishers.

It was already widely known about the hacker attack. All external connections were severed as a safety measure.

All systems have been reviewed, and there is no evidence of data leakage—not even from clients or business partners.

The publishing company acknowledged that there can occasionally be delivery difficulties and delays for clients as a result of this occurrence.

Source: https://www.boersenblatt.net/news/verlage-news/hackerangriff-auf-holtzbrinck-290411

"id": "HOL3610723",
"linkid": "holtzbrinck-publishing-group",
"type": "Cyber Attack",
"date": "06/2023",
"severity": "60",
"impact": "3",
"explanation": "Attack with significant impact with internal employee data leaks"