July 8, 2022, 5:01 p.m. | Jonathan Greig

The Record by Recorded Future therecord.media

French mobile phone network La Poste Mobile is still struggling to recover from a ransomware attack that has crippled its administrative and management services.  The company’s website is down, with a lengthy message to customers explaining that the ransomware attack began on July 4. While service has not been affected, the company noted that customer […]


The post French telecom company La Poste Mobile struggling to recover from ransomware attack appeared first on The Record by Recorded Future.

attack briefs cybercrime data breach france french la poste mobile lockbit lockbit 3.0 malware mobile ransomware ransomware attack telecom telecommunications

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Digital Trust Cyber Transformation Senior

@ KPMG India | Mumbai, Maharashtra, India

Security Consultant, Assessment Services - SOC 2 | Remote US

@ Coalfire | United States

Sr. Systems Security Engineer

@ Effectual | Washington, DC

Cyber Network Engineer

@ SonicWall | Woodbridge, Virginia, United States

Security Architect

@ Nokia | Belgium