One Article Review

Accueil - L'article:
Source itsecurityguru.webp IT Security Guru
Identifiant 4124729
Date de publication 2022-02-14 11:39:02 (vue: 2022-02-14 12:08:23)
Titre Major car dealer suffers ransomware attack
Texte Emil Frey, a Swiss car dealer have released a statement confirming that they were hit with a ransomware attack last month. The company, which is ranked as the number 1 car dealership in Europe, showed up on the list of victims for the Hive ransomware on February 1 later confirming that they were attacked in […]
Envoyé Oui
Condensat attack attacked car company confirming dealer dealership emil europe february frey have hit hive last later list major month number ranked ransomware released showed statement suffers swiss victims which
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: