Energy Giant Schneider Electric Hit by Cactus Ransomware Attack

Energy Giant Schneider Electric Hit by Cactus Ransomware Attack

4.6
(441)
Écrire un avis
Plus
€ 31.00
Ajouter au panier
En Stock
Description

The attack, which occurred on January 17, 2024, involved the deployment of the Cactus ransomware, a strain known for targeting industrial firms.

The Week in Ransomware - January 26th 2024 - Govts strike back

Ransomware attack claims Schneider Electric's sustainability

Energy giant Schneider Electric hit by Cactus ransomware attack

Slovenia's largest power provider HSE hit by ransomware attack

Resecurity identified a zero-day vulnerability in Schneider

Cactus' Ransomware Strikes Schneider Electric

Cactus ransomware claims the attack on Schneider Electric

MSSP Market News: Check Point, Bugcrowd, SentinelOne

Cyber Safe News on Instagram: Follow @cybersafe.news Schneider

Retail giant Cencosud hit by Egregor Ransomware attack, stores

Cactus ransomware gang claims the Schneider Electric hack

ExploitWareLabs