One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 3777291
Date de publication 2021-12-10 22:19:58 (vue: 2021-12-10 23:05:05)
Titre Volvo Cars suffers a data breach. Is it a ransomware attack?
Texte Swedish automotive manufacturer Volvo Cars revealed that has suffered a cyberattack that resulted in the theft of R&D data. Swedish automotive manufacturer Volvo Cars revealed that threat actors have stolen R&D data from its systems. In 2010, Volvo Cars became a subsidiary of the Chinese manufacturer Geely Holding Group, which confirmed that it “has become […]
Envoyé Oui
Condensat “has 2010 actors attack automotive became become breach cars chinese confirmed cyberattack data from geely group has have holding its manufacturer r&d ransomware resulted revealed stolen subsidiary suffered suffers swedish systems theft threat volvo which
Tags Ransomware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: