May 12, 2023, 3:33 p.m. | SC Staff

SC Magazine feed for Threats www.scmagazine.com

Ransomware recovery efforts are ongoing at the National Gallery of Canada, which is one of North America's largest museums, following an attack on April 23, which has prompted an IT system shutdown, according to The Record, a news site by cybersecurity firm Recorded Future.

america april attack canada cybercrime cybersecurity future it system national north north america ransomware ransomware recovery recorded future recovery shutdown system the record

Senior Security Specialist, Forsah Technical and Vocational Education and Training (Forsah TVET) (NEW)

@ IREX | Ramallah, West Bank, Palestinian National Authority

Consultant(e) Junior Cybersécurité

@ Sia Partners | Paris, France

Senior Network Security Engineer

@ NielsenIQ | Mexico City, Mexico

Senior Consultant, Payment Intelligence

@ Visa | Washington, DC, United States

Corporate Counsel, Compliance

@ Okta | San Francisco, CA; Bellevue, WA; Chicago, IL; New York City; Washington, DC; Austin, TX

Security Operations Engineer

@ Samsara | Remote - US