data breaches
Hackers Claim Full Network Takeover at Royal Enfield
Hackers claim “full system compromise,” say all servers were encrypted and backups wiped; company has not confirmed the incident as investigators assess potential operational impact
Royal Enfield, the Chennai-headquartered motorcycle maker owned by Eicher Motors, was reportedly struck by ransomware on Aug. 13, with a dark-web post alleging “full system compromise,” encrypted servers and deleted backups. Researchers say the claims fit a double-extortion pattern now common against manufacturers. Royal Enfield has not confirmed the breach.
Royal Enfield is investigating reports of a ransomware intrusion after a hacker collective posted a “complete breach notice” claiming it encrypted every corporate server and wiped backups, a scenario that—if confirmed—could disrupt production, dealer operations and customer support across one of India’s most recognizable automotive brands.
A post on a prominent leak forum asserts the attackers fully compromised Royal Enfield’s network, set a 12-hour deadline, and invited private bids for allegedly exfiltrated data via qTox, a hallmark of double-extortion tactics. Screenshots referenced by multiple outlets repeat the line: “All servers – encrypted; all backups – wiped.” The company has not issued an official public statement confirming the incident.
Coverage by security trade publications and threat-intel digests on Aug. 12–13 amplified the forum claims while cautioning that attribution and impact remain unverified pending the company’s disclosure. TEISS reported hackers “claimed to have fully compromised the company’s corporate network” in a notice dated Aug. 13.
Royal Enfield, a unit of Eicher Motors, is a major player in mid-weight motorcycles with global supply chains and retail networks—factors that raise the stakes of any prolonged IT outage. Recent corporate filings and media reports underscore the brand’s scale and sensitivity to disruptions.
“All servers – encrypted; all backups – wiped.” — statement posted by the threat actors on an underground forum, as reproduced in multiple security reports.
“Maintain offline, encrypted backups of critical data, and regularly test the availability and integrity of backups … as many ransomware variants attempt to delete or encrypt accessible backups.” — CISA’s #StopRansomware guidance.
“The Company has invested in advanced IT infrastructure … Regular system updates, network audits, and employee training ensure continued vigilance. Daily backups of critical data across multiple locations safeguard business continuity.” — Eicher Motors management discussion describing baseline cyber and backup practices.
(Note: Royal Enfield had not issued a public incident statement at time of publication; this story will be updated if the company comments.)
Technical analysis
What appears to have happened:
- Dark-web claims describe a multi-stage intrusion, credential harvesting (“proof-of-access” samples), network-wide encryption, and backup deletion, consistent with modern ransomware playbooks.
- One report alleges a VPN gateway weakness as an entry point, though this detail remains unverified.
Likely attack vectors (industry patterns):
- Compromised credentials or MFA gaps (valid accounts) preceding lateral movement and mass encryption (MITRE ATT&CK T1078/T1486).
- Exploitation of internet-facing services or remote-file-transfer systems, which researchers note have featured in recent automotive intrusions.
Affected systems:
- If the actors’ claims are accurate, domain controllers, file servers, and backup repositories may be impacted, increasing recovery complexity and the risk of data theft exposure.
Immediate mitigations recommended by authorities:
- Isolate affected networks; preserve logs and forensic images.
- Maintain offline/immutable backups and test restorations.
- Rotate credentials, enforce phishing-resistant MFA, patch external services, hunt for persistence and exfil paths.
Impact & response
Who could be affected: internal IT operations, supplier integrations, dealer portals, and customer-facing services, depending on segment exposure. As of now, there is no confirmed evidence of customer data exposure from the company.
Company actions: Royal Enfield has not publicly confirmed details but is expected to follow India’s CERT-In six-hour report requirement for specified cyber incidents—common practice for major Indian enterprises during investigations.
Potential long-term implications: operational downtime, supplier ripple effects, regulatory scrutiny, and heightened focus on backup immutability, network segmentation, and zero-trust controls across Indian manufacturing.
Background
Manufacturers remain prime ransomware targets because of time-sensitive production and complex supply chains. Recent briefings and daily cyber roundups on Aug. 13 flagged the Royal Enfield case alongside broader enforcement actions against ransomware groups, underlining continued threat pressure.
Eicher Motors’ recent disclosures highlight the brand’s global growth, making resilience a board-level issue even before this reported incident.
Conclusion
If validated, the Royal Enfield intrusion would be the latest high-profile strike on India’s industrial sector, reinforcing a basic lesson: offline/immutable backups and strong identity controls remain the decisive factors in recovery and resilience. Organizations in similar ecosystems should rehearse ransomware playbooks and verify that backups truly survive a worst-case encryption event.
Sources
- GBHackers — Royal Enfield Reportedly Targeted in Ransomware Attack, Hackers Claim Data Encryption (Aug. 12, 2025). gbhackers.com
- TEISS — Royal Enfield targeted in major ransomware attack, hackers claim full system compromise (Aug. 13, 2025). teiss
- Cybersecurity News — Royal Enfield Allegedly Hit by Ransomware Attack – Data Encrypted and Backups Erased (Aug. 12, 2025). Cyber Security News
- Cyber Press — Royal Enfield Reportedly Targeted in Ransomware Attack, Data Encrypted (Aug. 12, 2025). Cyber Security News
- NPAV blog — Royal Enfield Hit by Ransomware Attack: Hackers Claim Data Encryption (Aug. 2025). blogs.npav.net
- CISA — StopRansomware: BlackSuit (Royal) Ransomware (Aug. 27, 2024) — general defensive guidance and TTPs. CISA
data breaches
Cloudflare Outage Disrupts Global Internet — Company Restores Services After Major Traffic Spike
November 18, 2025 — MAG212NEWS
A significant outage at Cloudflare, one of the world’s leading internet infrastructure providers, caused widespread disruptions across major websites and online services on Tuesday. The incident, which began mid-morning GMT, temporarily affected access to platforms including ChatGPT, X (formerly Twitter), and numerous business, government, and educational services that rely on Cloudflare’s network.
According to Cloudflare, the outage was triggered by a sudden spike in “unusual traffic” flowing into one of its core services. The surge caused internal components to return 500-series error messages, leaving users unable to access services across regions in Europe, the Middle East, Asia, and North America.
Impact Across the Web
Because Cloudflare provides DNS, CDN, DDoS mitigation, and security services for millions of domains — powering an estimated 20% of global web traffic — the outage had swift and wide-reaching effects.
Users reported:
- Website loading failures
- “Internal Server Error” and “Bad Gateway” messages
- Slowdowns on major social platforms
- Inaccessibility of online tools, APIs, and third-party authentication services
The outage also briefly disrupted Cloudflare’s own customer-support portal, highlighting the interconnected nature of the company’s service ecosystem.
Cloudflare’s Response and Restoration
Cloudflare responded within minutes, publishing updates on its official status page and confirming that engineering teams were investigating the anomaly.
The company took the following steps to restore operations:
1. Rapid Detection and Acknowledgement
Cloudflare engineers identified elevated error rates tied to an internal service degradation. Public communications were issued to confirm the outage and reassure customers.
2. Isolating the Affected Systems
To contain the disruption, Cloudflare temporarily disabled or modified specific services in impacted regions. Notably, the company deactivated its WARP secure-connection service for users in London to stabilize network behavior while the fix was deployed.
3. Implementing Targeted Fixes
Technical teams rolled out configuration changes to Cloudflare Access and WARP, which successfully reduced error rates and restored normal traffic flow. Services were gradually re-enabled once systems were verified stable.
4. Ongoing Root-Cause Investigation
While the unusual-traffic spike remains the confirmed trigger, Cloudflare stated that a full internal analysis is underway to determine the exact source and prevent a recurrence.
By early afternoon UTC, Cloudflare confirmed that systems had returned to pre-incident performance levels, and affected services worldwide began functioning normally.
Why This Matters
Tuesday’s outage underscores a critical truth about modern internet architecture: a handful of infrastructure companies underpin a massive portion of global online activity. When one of them experiences instability — even briefly — the ripple effects are immediate and worldwide.
For businesses, schools, governments, and content creators, the incident is a reminder of the importance of:
- Redundant DNS/CDN providers
- Disaster-recovery and failover plans
- Clear communication protocols during service outages
- Vendor-dependency risk assessments
Cloudflare emphasized that no evidence currently points to a cyberattack, though the nature of the traffic spike remains under investigation.
Looking Ahead
As Cloudflare completes its post-incident review, the company is expected to provide a detailed breakdown of the technical root cause and outline steps to harden its infrastructure. Given Cloudflare’s central role in global internet stability, analysts say the findings will be watched closely by governments, cybersecurity professionals, and enterprise clients.
For now, services are restored — but the outage serves as a powerful reminder of how interconnected and vulnerable the global web can be.
data breaches
Cloudflare Outage Analysis: Systemic Failure in Edge Challenge Mechanism Halts Global Traffic
SAN FRANCISCO, CA — A widespread disruption across major internet services, including AI platform ChatGPT and social media giant X (formerly Twitter), has drawn critical attention to the stability of core internet infrastructure. The cause traces back to a major service degradation at Cloudflare, the dominant content delivery network (CDN) and DDoS mitigation provider. Users attempting to access affected sites were met with an opaque, yet telling, error message: “Please unblock challenges.cloudflare.com to proceed.”
This incident was not a simple server crash but a systemic failure within the crucial Web Application Firewall (WAF) and bot management pipeline, resulting in a cascade of HTTP 5xx errors that effectively severed client-server connections for legitimate users.
The Mechanism of Failure: challenges.cloudflare.com
The error message observed globally points directly to a malfunction in Cloudflare’s automated challenge system. The subdomain challenges.cloudflare.com is central to the company’s security and bot defense strategy, acting as an intermediate validation step for traffic suspected of being malicious (bots, scrapers, or DDoS attacks).
This validation typically involves:
- Browser Integrity Check (BIC): A non-invasive test ensuring the client browser is legitimate.
- Managed Challenge: A dynamic, non-interactive proof-of-work check.
- Interactive Challenge (CAPTCHA): A final, user-facing verification mechanism.
In a healthy system, a user passing through Cloudflare’s edge network is either immediately granted access or temporarily routed to this challenge page for verification.
During the outage, however, the Challenge Logic itself appears to have failed at the edge of Cloudflare’s network. When the system was invoked (likely due to high load or a misconfiguration), the expected security response—a functional challenge page—returned an internal server error (a 500-level status code). This meant:
- The Request Loop: Legitimate traffic was correctly flagged for a challenge, but the server hosting the challenge mechanism failed to process or render the page correctly.
- The
HTTP 500Cascade: Instead of displaying the challenge, the Cloudflare edge server returned a “500 Internal Server Error” to the client, sometimes obfuscated by the text prompt to “unblock” the challenges domain. This effectively created a dead end, blocking authenticated users from proceeding to the origin server (e.g., OpenAI’s backend for ChatGPT).
Technical Impact on Global Services
The fallout underscored the concentration risk inherent in modern web architecture. As a reverse proxy, Cloudflare sits between the end-user and the origin server for a vast percentage of the internet.
For services like ChatGPT, which rely heavily on fast, secure, and authenticated API calls and constant data exchange, the WAF failure introduced severe latency and outright connection refusal. A failure in Cloudflare’s global network meant that fundamental features such as DNS resolution, TLS termination, and request routing were compromised, leading to:
- API Timeouts: Applications utilizing Cloudflare’s API for configuration or deployment experienced critical failures.
- Widespread Service Degradation: The systemic 5xx errors at the L7 (Application Layer) caused services to appear “down,” even if the underlying compute resources and databases of the origin servers remained fully operational.
Cloudflare’s official status updates confirmed they were investigating an issue impacting “multiple customers: Widespread 500 errors, Cloudflare Dashboard and API also failing.” While the exact trigger was later traced to an internal platform issue (in some historical Cloudflare incidents, this has been a BGP routing error or a misconfigured firewall rule pushed globally), the user-facing symptom highlighted the fragility of relying on a single third-party for security and content delivery on a global scale.
Mitigation and the Single Point of Failure
While Cloudflare teams worked to roll back configuration changes and isolate the fault domain, the incident renews discussion on the “single point of failure” doctrine. When a critical intermediary layer—responsible for security, routing, and caching—experiences a core logic failure, the entire digital economy resting on it is exposed.
Engineers and site reliability teams are now expected to further scrutinize multi-CDN and multi-cloud strategies, ensuring that critical application traffic paths are not entirely dependent on a single third-party’s edge infrastructure, a practice often challenging due to cost and operational complexity. The “unblock challenges” error serves as a stark reminder of the technical chasm between a user’s browser and the complex, interconnected security apparatus that underpins the modern web.
data breaches
Manufacturing Software at Risk from CVE-2025-5086 Exploit
Dassault Systèmes patches severe vulnerability in Apriso manufacturing software that could let attackers bypass authentication and compromise factories worldwide.
A newly disclosed flaw, tracked as CVE-2025-5086, poses a major security risk to manufacturers using Dassault Systèmes’ DELMIA Apriso platform. The bug could allow unauthenticated attackers to seize control of production environments, prompting urgent patching from the vendor and warnings from cybersecurity experts.
A critical vulnerability in DELMIA Apriso, a manufacturing execution system used by global industries, could let hackers bypass authentication and gain full access to sensitive production data, according to a security advisory published this week.
Dassault Systèmes confirmed the flaw, designated CVE-2025-5086, affects multiple versions of Apriso and scored 9.8 on the CVSS scale, placing it in the “critical” category. Researchers said the issue stems from improper authentication handling that allows remote attackers to execute privileged actions without valid credentials.
The company has released security updates and urged immediate deployment, warning that unpatched systems could become prime targets for industrial espionage or sabotage. The flaw is particularly alarming because Apriso integrates with enterprise resource planning (ERP), supply chain, and industrial control systems, giving attackers a potential foothold in critical infrastructure.
- “This is the kind of vulnerability that keeps CISOs awake at night,” said Maria Lopez, industrial cybersecurity analyst at Kaspersky ICS CERT. “If exploited, it could shut down production lines or manipulate output, creating enormous financial and safety risks.”
- “Manufacturing software has historically lagged behind IT security practices, making these flaws highly attractive to threat actors,” noted James Patel, senior researcher at SANS Institute.
- El Mostafa Ouchen, cybersecurity author, told MAG212News: “This case shows why manufacturing execution systems must adopt zero-trust principles. Attackers know that compromising production software can ripple across supply chains and economies.”
- “We are actively working with customers and partners to ensure systems are secured,” Dassault Systèmes said in a statement. “Patches and mitigations have been released, and we strongly recommend immediate updates.”
Technical Analysis
The flaw resides in Apriso’s authentication module. Improper input validation in login requests allows attackers to bypass session verification, enabling arbitrary code execution with administrative privileges. Successful exploitation could:
- Access or modify production databases.
- Inject malicious instructions into factory automation workflows.
- Escalate attacks into connected ERP and PLM systems.
Mitigations include applying vendor patches, segmenting Apriso servers from external networks, enforcing MFA on supporting infrastructure, and monitoring for abnormal authentication attempts.
Impact & Response
Organizations in automotive, aerospace, and logistics sectors are particularly exposed. Exploited at scale, the vulnerability could cause production delays, supply chain disruptions, and theft of intellectual property. Security teams are advised to scan their environments, apply updates, and coordinate incident response planning.
Background
This disclosure follows a string of high-severity flaws in industrial and operational technology (OT) software, including vulnerabilities in Siemens’ TIA Portal and Rockwell Automation controllers. Experts warn that adversaries—ranging from ransomware gangs to state-sponsored groups—are increasingly focusing on OT targets due to their high-value disruption potential.
Conclusion
The CVE-2025-5086 flaw underscores the urgency for manufacturers to prioritize cybersecurity in factory software. As digital transformation accelerates, securing industrial platforms like Apriso will be critical to ensuring business continuity and protecting global supply chains.
-
data breaches4 days agoCloudflare Outage Analysis: Systemic Failure in Edge Challenge Mechanism Halts Global Traffic
-
data breaches4 days agoCloudflare Outage Disrupts Global Internet — Company Restores Services After Major Traffic Spike
-
business2 days agoVerizon Slashes Jobs in Record-Breaking Layoff — Here’s What We Know