France Virtual Mobile Operator La Poste Mobile targeted by ransomware attack

France-based virtual mobile operator ‘La Poste Mobile’ has made a public announcement through its website admitting to have become a victim to ransomware attack. And preliminary inquiries state that the attack could be of LockBit variant that targeted the systems on July 4th of this year. As of now, news is out that the file […]

The post France Virtual Mobile Operator La Poste Mobile targeted by ransomware attack appeared first on Cybersecurity Insiders.

This article has been indexed from Cybersecurity Insiders

Read the original article: