What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2022-05-11 12:57:31 Wannacry – 5 Years On, 68% Of Enterprises Are Still At Risk (lien direct) 5 years on from one of the world’s most damaging ransomware attacks, research from network detection and response leader ExtraHop has found that 68% of enterprises are still running insecure protocol that were exploited by the North Korean ransomware. Ransomware Guideline Wannacry ★★★
Last update at: 2024-05-21 04:07:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter