10 March 2021

OVH data center in Strasburg catches fire


OVH data center in Strasburg catches fire

A fire early Wednesday morning destroyed one of OVH’s Strasbourg data centers and damaged part of a second one, leading to major disruptions of services.

OVH is the largest hosting provider in Europe and the third-largest in the world. The company offers VPS, dedicated servers and other web services. OVH has 27 data centers in Europe, North America and Asia Pacific.

“We have a major incident on SBG2. The fire declared in the building. Firefighters were immediately on the scene but could not control the fire in SBG2. The whole site has been isolated which impacts all services in SGB1-4,” the French cloud provider’s CEO, Octave Klaba said.

In a series of tweets Klaba said that people working on the site are safe. Fire has destroyed SBG2 and part of SBG1, SBG4 has been not affected, he said.

“Fire is over. Firefighters continue to cool the buildings with the water. We don’t have the access to the site. That is why SBG1, SBG3, SBG4 won’t be restarted today,” the OVH founder added.

OVH customers are recommended to activate their Disaster Recovery Plan.

Following the incident a number of customers of OVH reported that their web services were disrupted, including cyber threat intelligence company Bad Packets, provider of free chess server Lichess.org, cryptocurrency exchange Deribit, encryption utility VeraCrypt, news outlet eeNews Europe, and others.

Currently, it’s unclear what has caused fire at the ONH data center.

Back to the list

Latest Posts

Spyware makers and state-backed hackers are primary culprits behind rise in zero-day exploits, Google says

Spyware makers and state-backed hackers are primary culprits behind rise in zero-day exploits, Google says

97 zero-day flaws were exploited in-the-wild in 2023, marking an increase of over 50% compared to 2022.
27 March 2024
Sophisticated malware campaign targeting end-of-life routers and IoT devices

Sophisticated malware campaign targeting end-of-life routers and IoT devices

A recent campaign targeted over 6,000 ASUS routers in less than 72 hours.
27 March 2024
Chinese APT groups target Southeast Asian nations in cyberespionage campaigns

Chinese APT groups target Southeast Asian nations in cyberespionage campaigns

The observed cyberattack employed phishing emails as the primary method of infiltration.
27 March 2024