One Article Review

Accueil - L'article:
Source itsecurityguru.webp IT Security Guru
Identifiant 5668564
Date de publication 2022-07-12 10:53:42 (vue: 2022-07-12 12:13:58)
Titre French Telecoms Firm Hit by Ransomware Attack
Texte French telecoms operator La Poste Mobile has alerted customers that their data may have been compromised in a ransomware attack that targeted the company’s management and administrative systems on 4th July. The attack is believed to have been carried out by the LockBit ransomware group. The hackers took the company’s systems offline as it attempted […]
Envoyé Oui
Condensat 4th administrative alerted attack attempted been believed carried company’s compromised customers data firm french group hackers has have hit july lockbit management may mobile offline operator out poste ransomware systems targeted telecoms took
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: