One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 2081521
Date de publication 2020-12-06 23:15:44 (vue: 2020-12-07 00:06:03)
Titre LockBit Ransomware operators hit Swiss helicopter maker Kopter
Texte LockBit ransomware operators have compromised the systems at the helicopter maker Kopter and published them on their darkweb leak site. The helicopter maker Kopter was hit by LockBit ransomware, the attackers compromised its internal network and encrypted the company’s files. Kopter Group is Switzerland-based company that was founded in 2007 that was acquired by Leonardo in April […]
Envoyé Oui
Condensat 2007 acquired affairs appeared april attackers based company company’s compromised darkweb encrypted files first founded group have helicopter hit internal its kopter leak leonardo lockbit maker maker kopter was network operators post published ransomware security site swiss switzerland systems them
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: