LockBit Ransomware Targets German Energy Agency Dena

Dena, the reputed German Energy Agency, is said to have fallen victim to the notorious LockBit ransomware group. The Dena cyberattack was revealed through a post on the threat actor’s dark web platform, where they disclose data breach incidents and add affected entities to their growing victim list.

Source: Heimdal Security Blog

 


Date:

Categorie(s):