Inscrivez-vous maintenant pour un meilleur devis personnalisé!

Italy's renewable energy group ERG allegedly hit by ransomware

04 août 2023 Hi-network.com

According to Italian newspaper La Repubblica, Italy's renewable energy group ERG was hit by LockBit 2.0 ransomware. The ERG itself only noted that it has 'experienced only a few minor disruptions to ICT infrastructure,' and that all plants are running smoothly.

tag-icon Tags chauds: Cyberconflit et guerre Infrastructure critique

Copyright © 2014-2024 Hi-Network.com | HAILIAN TECHNOLOGY CO., LIMITED | All Rights Reserved.