Remove 12
Remove 2020 Remove Access Remove Analysis Remove Energy and Utilities
article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

Since August 2020, the group has launched its leak site to threaten its victim to release the stolen data. Recently the Conti gang hit the attack on the Australian energy CS Energy and threaten to leak the stolen files. ” reads the analysis published by AdvIntel. . ” reads the analysis published by AdvIntel.

article thumbnail

The Week in Cyber Security and Data Privacy: 22 – 28 January 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. Compromised data includes victims’ names, addresses, phone numbers and Aadhaar numbers (a 12-digit government identification number). Source (New) Non-profit USA Yes 25,908.62