Skip to content

Cyber attack on the University of Innsbruck

Unknown persons have carried out a cyber attack on the University of Innsbruck in Austria. The university announced on Monday that 23,000 students' master data had been downloaded, including names, dates of birth, place of residence and email addresses. No further details on the background,...

Keys of an illuminated keyboard. Photo.aussiedlerbote.de
Keys of an illuminated keyboard. Photo.aussiedlerbote.de

Austria - Cyber attack on the University of Innsbruck

Unknown persons have carried out a cyber attack on the University of Innsbruck in Austria. The university announced on Monday that 23,000 students' master data had been downloaded, including names, dates of birth, place of residence and email addresses. No further details on the background, motives and possible perpetrators could be given at present for tactical investigation reasons, it said. The police have been called in and the university has taken "the necessary countermeasures". Students should watch out for possible phishing attempts in the near future and report any suspected cases.

Announcement University of Innsbruck

Read also:

Source: www.stern.de

Comments

Latest