Energy giant Schneider Electric hit by Cactus ransomware attack

Energy giant Schneider Electric hit by Cactus ransomware attack

4.8
(408)
Escribir comentario
Más
€ 26.50
Añadir al carro
En stock
Descripción

Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according to people familiar with the matter.

Experts from TIM's Red Team Research (RTR) found 6 zero-days

Siemens Energy, Schneider Electric Targeted by Ransomware Group in MOVEit Attack - SecurityWeek

Dominic Alvieri on X: Cactus Ransomware has just posted Schneider Electric. / X

Schneider Electric confirms it was hit by ransomware attack

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

January 2024: Regions and Industries at Risk

Energy giant Schneider Electric hit by Cactus ransomware attack

Cactus' Ransomware Strikes Schneider Electric

Schneider Electric confirms it was hit by ransomware attack