Feb. 13, 2022, 2:01 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

A ransomware attack hit the corporate IT network of the San Francisco 49ers NFL team, The Record reported. The San Francisco 49ers NFL team has fallen victim to a ransomware attack, the news was reported by The Record. The team disclosed the attack after that the BlackByte ransomware added the team to the list of […]


The post San Francisco 49ers NFL team discloses BlackByte ransomware attack appeared first on Security Affairs.

49ers attack blackbyte blackbyte ransomware breaking news cyber crime cybercrime francisco hacking information security news it information security malware nfl pierluigi paganini ransomware ransomware attack san san francisco san francisco 49ers team

More from securityaffairs.co / Security Affairs

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Level 1 SOC Analyst

@ Telefonica Tech | Dublin, Ireland

Specialist, Database Security

@ OP Financial Group | Helsinki, FI

Senior Manager, Cyber Offensive Security

@ Edwards Lifesciences | Poland-Remote

Information System Security Officer

@ Booz Allen Hamilton | USA, AL, Huntsville (4200 Rideout Rd SW)

Senior Security Analyst - Protective Security (Open to remote across ANZ)

@ Canva | Sydney, Australia