Sept. 21, 2023, 3:29 p.m. | Alfonso Maruccia

TechSpot www.techspot.com


The International Criminal Court (ICC) recently reported a cybersecurity incident involving its "information systems." The court detected some unspecified "anomalous activity" on its systems at the end of last week, taking immediate measures to respond to this incident and mitigate its impact.

Read Entire Article

article breach court criminal cybersecurity cybersecurity incident end hackers icc impact incident information international international criminal court respond systems week

More from www.techspot.com / TechSpot

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

IT Security Engineer

@ People Profilers | Singapore, Singapore, Singapore

Consultant - DFIR - EMEA (SA)

@ Control Risks | Johannesburg, Gauteng, South Africa

Consultant Sénior Cyber Sécurité H/F

@ Hifield | Lyon, France