Jan. 18, 2023, 6:45 p.m. | SC Staff

SC Magazine feed for Policy www.scmagazine.com

Major global maritime organization DNV had IT servers linked to its ShipManager system disrupted by a ransomware attack, impacting nearly 1,000 shipping vessels, reports The Record, a news site by cybersecurity firm Recorded Future.

attack critical infrastructure cybersecurity dnv future global major maritime organization ransomware ransomware attack recorded future reports servers shipmanager shipping system the record

Product Regulatory Compliance Specialist

@ Avery Dennison | Oegstgeest, Netherlands

Cyber Security Analyst

@ FinClear | Melbourne, Australia

Senior Application Security Manager, United States-(Virtual)

@ Stanley Black & Decker | New Britain CT USA - 1000 Stanley Dr

Vice President - Information Security Management - FedRAMP

@ JPMorgan Chase & Co. | Chicago, IL, United States

Vice President, Threat Intelligence & AI

@ Arctic Wolf | Remote - Minnesota

Cybersecurity Analyst

@ Resource Management Concepts, Inc. | Dahlgren, Virginia, United States