X

Vous n'êtes pas connecté

Maroc Maroc - BLEEPINGCOMPUTER.COM - A La Une - 13/Sep 15:26

RansomHub claims Kawasaki cyberattack, threatens to leak stolen data

Kawasaki Motors Europe has announced that it's recovering from a cyberattack that caused service disruptions as the RansomHub ransomware gang threatens to leak stolen data. [...]

Articles similaires

Sorry! Image not available at this time

RansomHub Ransomware Gang Leaks 487GB of Alleged Kawasaki Europe Data

itsecuritynews.info - 16/Sep 18:32

RansomHub ransomware group leaks alleged 487 GB of sensitive data stolen from Kawasaki Motors Europe (KME), following a… This article has been...

Sorry! Image not available at this time

Africa faces urgent cybersecurity challenges

it-online.co.za - 13/Sep 07:55

Check Point’s Global Threat Index for August 2024 reveals that ransomware remains a dominant force, with RansomHub sustaining its position as the...

Sorry! Image not available at this time

Africa faces urgent cybersecurity challenges

it-online.co.za - 13/Sep 07:55

Check Point’s Global Threat Index for August 2024 reveals that ransomware remains a dominant force, with RansomHub sustaining its position as the...

Sorry! Image not available at this time

Microchip Technology confirms data was stolen in cyberattack

bleepingcomputer.com - 04/Sep 22:05

American semiconductor supplier Microchip Technology Incorporated has confirmed that employee information was stolen from systems compromised in an...

Sorry! Image not available at this time

Microchip Technology confirms data was stolen in cyberattack

bleepingcomputer.com - 04/Sep 22:05

American semiconductor supplier Microchip Technology Incorporated has confirmed that employee information was stolen from systems compromised in an...

Sorry! Image not available at this time

RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software

bleepingcomputer.com - 10/Sep 18:29

The RansomHub ransomware gang has been using TDSSKiller, a legitimate tool from Kaspersky, to disable endpoint detection and response (EDR) services...

Sorry! Image not available at this time

RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software

bleepingcomputer.com - 10/Sep 18:29

The RansomHub ransomware gang has been using TDSSKiller, a legitimate tool from Kaspersky, to disable endpoint detection and response (EDR) services...

Sorry! Image not available at this time

Planned Parenthood confirms cyberattack as RansomHub claims breach

bleepingcomputer.com - 05/Sep 05:29

Planned Parenthood has confirmed it suffered a cyberattack affecting its IT systems, forcing it to take parts of its infrastructure offline to contain...

Sorry! Image not available at this time

Planned Parenthood confirms cyberattack as RansomHub claims breach

bleepingcomputer.com - 05/Sep 05:29

Planned Parenthood has confirmed it suffered a cyberattack affecting its IT systems, forcing it to take parts of its infrastructure offline to contain...

Sorry! Image not available at this time

NoName ransomware gang deploying RansomHub malware in recent attacks

bleepingcomputer.com - 10/Sep 10:35

The NoName ransomware gang has been trying to build a reputation for more than three years targeting small and medium-sized businesses worldwide with...