TrueCut Security,Inc.

Next_Gen Endpoint Protection
trueEP

News

최신뉴스
Title Todays Ransomware - Black Basta
Name Operator Date 2024-02-14 View 63
File 파일 Today ransomware_BlackBasta(2).pdf

https://securityaffairs.com/158916/data-breach/black-basta-ransomware-hyundai-motor-europe.html

BLACK BASTA RANSOMWARE GANG HACKED HYUNDAI MOTOR EUROPE


Black Basta ransomware gang claims the hack of the car maker Hyundai Motor Europe 

and the theft of three terabytes of their data.


BleepingComputer reported that the Car maker Hyundai Motor Europe was breached

by the Black Basta ransomware gang. 

The threat actors claim to have stolen three terabytes of data from the company.


We immediately obtained and tested the Black Basta ransomware, 

and confirmed that this ransomware attack was defended by our product, trueEP's defense algorithm.


이전글   다음글