One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 3177690
Date de publication 2021-08-05 12:28:27 (vue: 2021-08-05 13:05:59)
Titre Italian energy company ERG hit by LockBit 2.0 ransomware gang
Texte ERG SPA, an Italian energy company, reports a minor impact on its operations after the recent ransomware attack conducted by LockBit 2.0 gang. Recently the Italian energy company ERG was hit by the LockBit 2.0 ransomware gang, now the company reported “only a few minor disruptions” for its ICT infrastructure. The company is active in the production of […]
Envoyé Oui
Condensat “only active after attack company conducted disruptions” erg gang hit ict impact infrastructure italian energy its lockbit minor now operations production ransomware recent recently reported reports spa  an
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: