One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 3989628
Date de publication 2022-01-18 21:58:59 (vue: 2022-01-18 22:05:11)
Titre AlphV/BlackCat ransomware gang published data stolen from fashion giant Moncler
Texte Luxury fashion giant Moncler confirmed a data breach after a ransomware attack carried out by the AlphV/BlackCat. Moncler confirmed a data breach after an attack that took place in December. The luxury fashion giant was hit by AlphV/BlackCat ransomware that today published the stolen data on its leak site in the Tor network. In December, malware […]
Envoyé Oui
Condensat after alphv/blackcat attack breach carried confirmed data december fashion from gang giant hit its leak luxury malware moncler moncler confirmed network out place published ransomware site stolen today took tor
Tags Ransomware Data Breach Malware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: