One Article Review

Accueil - L'article:
Source bleepingcomputer.webp Bleeping Computer
Identifiant 5420325
Date de publication 2022-06-27 12:31:49 (vue: 2022-06-27 17:05:44)
Titre Vice Society claims ransomware attack on Med. University of Innsbruck
Texte The Vice Society ransomware gang has claimed responsibility for last week's cyberattack against the Medical University of Innsbruck, which caused severe IT service disruption and the alleged theft of data. [...]
Envoyé Oui
Condensat against alleged attack caused claimed claims cyberattack data disruption gang has innsbruck last med medical ransomware responsibility service severe society theft university vice week which
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: