S'abonner

Connection

Energy Giant Schneider Electric Hit by Cactus Ransomware Attack

Energy Giant Schneider Electric Hit by Cactus Ransomware Attack

The attack, which occurred on January 17, 2024, involved the deployment of the Cactus ransomware, a strain known for targeting industrial firms.

CISA: LockBit ransomware extorted $91 million in 1,700 U.S. attacks

Schneider Electric Confirms Data Accessed in Ransomware Attack

Foxconn electronics giant hit by ransomware, $34 million ransom

Resecurity identified a zero-day vulnerability in Schneider

Patrick C Miller on X: Energy giant Schneider Electric hit by

Cyber Security Headlines: Microsoft takes another hit, Energy

Ransomware attack claims Schneider Electric's sustainability

Experts from TIM's Red Team Research (RTR) found 6 zero-days

Energy giant Schneider Electric hit by Cactus ransomware attack

The Cactus Group's New Victim: Schneider Electric

Mortgage Giant Mr. Cooper Data Breach; 14 Million Users Impacted

Digital security giant Entrust breached by ransomware gang