TATA Power

Tata Power Company Limited, India's largest integrated power company, in October 2022 targeted by a cyberattack.

Some of its IT systems were affected by the intrusion on IT infrastructure.

The damaged workstations were recovered and restored, and security guardrails were installed for customer-facing interfaces to block illegal access.

Source: https://thehackernews.com/2022/10/indian-energy-company-tata-powers-it.html

"id": "TAT2255161022",
"linkid": "tata-power",
"type": "Cyber Attack",
"date": "10/2022",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization's existence"