S'abonner

Connection

Energy giant Schneider Electric hit by Cactus ransomware attack

Energy giant Schneider Electric hit by Cactus ransomware attack

Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according to people familiar with the matter.

ExploitWareLabs - CVE-2018-7777 : Schneider Electric

Malvertising attacks rely on DanaBot to spread CACTUS Ransomware

Cactus' Ransomware Strikes Schneider Electric

Schneider Electric sustainability division hit by major ransomware attack

Digital security giant Entrust breached by ransomware gang

Shweta Gadia ACII FIII on LinkedIn: Energy giant Schneider Electric hit by Cactus ransomware attack

Schneider Electric and Siemens Energy are two more victims of a MOVEit attack

Schneider Electric sustainability division hit by major ransomware attack

Cactus ransomware claims the attack on Schneider Electric

RedPacket Security on X: Energy Giant Schneider Electric Hit By Cactus Ransomware Attack - #OSINT #ThreatIntel #CyberSecurity / X

Hackers steal 10 TB of data in ransomware attack on energy giant

Schneider Electric hit by Cactus Ransomware cyber attack - Cyber Daily

New Cactus ransomware encrypts itself to evade antivirus

Slovenia's largest power provider HSE hit by ransomware attack