S'abonner

Connection

Energy Giant Schneider Electric Hit by Cactus Ransomware Attack

Energy Giant Schneider Electric Hit by Cactus Ransomware Attack

The attack, which occurred on January 17, 2024, involved the deployment of the Cactus ransomware, a strain known for targeting industrial firms.

New Cactus ransomware encrypts itself to evade antivirus

Schneider Electric Confirms Ransomware Attack Against

CISA: LockBit ransomware extorted $91 million in 1,700 U.S. attacks

Schneider Electric Hit with Ransomware Attack

Retail giant Cencosud hit by Egregor Ransomware attack, stores

ExploitWareLabs - CVE-2018-7777 : Schneider Electric

Schneider Electric reportedly hit with Cactus ransomware attack

Resecurity identified a zero-day vulnerability in Schneider

Energy Giant Schneider Electric Hit by Cactus Ransomware Attack

Energy giant Schneider Electric hit by Cactus ransomware attack

LockBit gang demands a $70 million ransom to the Semiconductor

US govt contractor ABB confirms ransomware attack, data theft

Cybersecurity Help

Schneider Electric hit by Cactus ransomware attack