Wind turbine maker Vestas hit by cyber attack
Danish firm says hackers managed to obtain company data and knock out parts of its IT network


The world’s biggest wind turbine manufacturer has said it was forced to shut down its IT systems due to a cyber attack over the weekend.
Danish firm Vestas announced that hackers managed to obtain company data as well as knock out parts of its internal IT infrastructure, which continue to be “shut down as a precaution”.
Following the attack on Friday, the company issued an update on Monday morning revealing it had “initiated a gradual and controlled reopening of all IT systems” as it continues to investigate the incident.
“There is no indication that the incident has impacted third party operations, including customer and supply chain operations,” the company stated, adding that its “manufacturing, construction and service teams have been able to continue operations, although several operational IT systems have been shut down as a precaution.”
Vestas, which operates in 80 countries across five continents, including the UK, US, Germany, Italy, the Netherlands, Taiwan, India, Australia, China, and Brazil, is the world’s biggest wind turbine manufacturer and servicer, employing approximately 25,000 people. Its partners include tech giants Lenovo and SAP, which are not thought to have been affected by the attack. IT Pro has contacted both companies for comment.
The company has not named the perpetrator of the attack, or whether the cyber attack involves ransomware.
RELATED RESOURCE
Prevent fraud and phishing attacks with DMARC
How to use domain-based message authentication, reporting, and conformance for email security
The attack follows a number of similar incidents involving US infrastructure providers including Colonial Pipeline and the Texas Power Grid, as well as UK energy giant NPower. Research conducted by cyber security firm Hornetsecurity found that the energy sector has been the leading target for cyber criminals, accounting for at least 16% of officially known attacks.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
George Patterson, director of Oxford-based cyber security recruitment specialist Arrowforth, told IT Pro last month that the rise of this type of cyber attack could be attributed to the energy sector being “seen as a rather unethical industry to younger generations (most cyber hackers are young)”.
“Cynically, they know they have money and are likely to pay out to continue operations,” he added.
For example, Colonial Pipeline reportedly paid a $5 million ransom to Darkside, a Russian based cyber gang, to quickly restore fuel supplies to the US East Coast.
Having only graduated from City University in 2019, Sabina has already demonstrated her abilities as a keen writer and effective journalist. Currently a content writer for Drapers, Sabina spent a number of years writing for ITPro, specialising in networking and telecommunications, as well as charting the efforts of technology companies to improve their inclusion and diversity strategies, a topic close to her heart.
Sabina has also held a number of editorial roles at Harper's Bazaar, Cube Collective, and HighClouds.
-
The Race Is On for Higher Ed to Adapt: Equity in Hyflex Learning
By ITPro
-
Google faces 'first of its kind' class action for search ads overcharging in UK
News Google faces a "first of its kind" £5 billion lawsuit in the UK over accusations it has a monopoly in digital advertising that allows it to overcharge customers.
By Nicole Kobie
-
Cleo attack victim list grows as Hertz confirms customer data stolen – and security experts say it won't be the last
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz
-
300 days under the radar: How Volt Typhoon eluded detection in the US electric grid for nearly a year
Analysis Lengthy OT lifespans give attackers time to penetrate networks underpinning critical infrastructure and plan future disruption
By Solomon Klappholz
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz