One Article Review

Accueil - L'article:
Source itsecurityguru.webp IT Security Guru
Identifiant 4132167
Date de publication 2022-02-15 10:09:00 (vue: 2022-02-15 11:06:16)
Titre Local authority earmarks $380k for cyber-attack recovery
Texte Following a breach in December, Gloucester City Council has set aside $380k to recover from the incident. The local authority admitted at the time of the attack that it could take up to 6 months fix as servers would need rebuilding. Councillors have admitted, however, that the sum may not be enough to handle the […]
Envoyé Oui
Condensat $380k admitted aside attack authority breach city could council councillors cyber december earmarks enough fix following from gloucester handle has have however incident local may months need not rebuilding recover recovery servers set sum take time would
Tags
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: