Deutsche Flugsicherung Details

    Organization Logo

    Deutsche Flugsicherung

    Langen, Germany57000 employees • Transportation

    Germany

    Industry

    Transportation

    Security Incidents

    1

    Deutsche Flugsicherung (DFS) is a German company responsible for managing air traffic control in German airspace. Founded in 1993, DFS emerged from the transformation of the German Federal Administration of Air Navigation Services (BFS) into a private limited company. The organization ensures the separation and timely arrival of aircraft, focusing on safety, efficiency, and environmental impact by optimizing flight routes to reduce noise and fuel consumption.

    DFS manages air traffic operations at nine regional airports across Germany and one major airport in the United Kingdom. It operates fr...
    Show more

    Security Incidents

    Deutsche Flugsicherung Breach of Sep 2024
    Severity Score
    Significant

    Type

    Unknown

    Summary

    On September 1, 2024, the German Air Traffic Control agency Deutsche Flugsicherung (DFS) reported a cyberattack that disrupted its office communications systems. Notably, the breach did not impact air traffic operations, and flights continued without interruption. The attack was detected the previous week, leading DFS to implement protective measures, though they withheld specific details about the impacted systems and the nature of the defensive actions taken.

    The incident has drawn significant attention due to the suspected involvement of APT-28, also known as Fancy Bear, a hacker group bel...
    Show more

    Severity

    The cyberattack on Deutsche Flugsicherung (DFS) was a significant security event that targeted the internal office communications systems of the German Air Traffic Control agency. Fortunately, air traffic operations remained unaffected, and flights continued as scheduled. Though no customer data was exposed, the sophisticated nature of the attack attributed to APT-28, a group known for its affiliation with the Russian military intelligence service GRU, underscores the vulnerability of critical infrastructure to advanced persistent threats.

    Due to the sophisticated attack vector, the potential...
    Show more

    Impact

    The recent cyberattack on Deutsche Flugsicherung (DFS) was a significant security event that targeted the office communications systems of the German Air Traffic Control agency. Thankfully, air traffic operations were not affected, and flights continued without any interruptions. While the incident raised concerns, DFS swiftly implemented protective measures to contain the threat.

    The suspected involvement of the hacker group APT-28, or Fancy Bear, brought the attack into sharper focus due to their known affiliations with the Russian military intelligence service GRU. The breach did not resul...
    Show more