Akira ransomware claims Nissan Australia attack

Major Japanese multinational automaker Nissan had its Australian branch claimed to be compromised by the Akira ransomware operation, which warned that it would expose nearly 100 GB of data it allegedly stole from the company after it refused to meet the group’s demands, according to Security Affairs. Akira ransomware alleged that it was able to exfiltrate not only project information and non-disclosure agreements but also information belonging to Nissan Australia’s clients and partners.

Source: SC Magazine

 


Date:

Categorie(s):