Feb. 20, 2023, 3 a.m. |

Malwarebytes Labs blog.malwarebytes.com

Categories: News

Categories: Ransomware

Tags: Applied materials


Tags: MKS


Tags: ransomware


Tags: semiconductor


Applied Materials has said it expects to miss $250 million in second-quarter sales due to a ransomware attack at a supplier.



(Read more...)



The post Chip company loses $250m after ransomware hits supply chain appeared first on Malwarebytes Labs.

applied materials attack chip labs malwarebytes malwarebytes labs mks ransomware ransomware attack sales semiconductor supplier supply supply chain

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Compliance Advisor

@ SAP | Budapest, HU, 1031

DevSecOps Engineer

@ Qube Research & Technologies | London

Software Engineer, Security

@ Render | San Francisco, CA or Remote (USA & Canada)

Associate Consultant

@ Control Risks | Frankfurt, Hessen, Germany

Senior Security Engineer

@ Activision Blizzard | Work from Home - CA