May 12, 2023, 10:10 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Swiss electrification and automation technology giant ABB suffered a Black Basta ransomware attack that impacted its business operations. Swiss multinational company ABB, a leading electrification and automation technology provider, it the last victim of the notorious Black Basta ransomware group. The company has more than 105,000 employees and has $29.4 billion in revenue for 2022.  […]


The post The Black Basta ransomware gang hit multinational company ABB appeared first on Security Affairs.

abb attack automation basta black basta black basta ransomware breaking news business business operations cyber crime cybercrime employees hacking information security news malware operations pierluigi paganini ransomware ransomware attack ransomware gang ransomware group technology the company victim

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Associate Manager, BPT Infrastructure & Ops (Security Engineer)

@ SC Johnson | PHL - Makati

Cybersecurity Analyst - Project Bound

@ NextEra Energy | Jupiter, FL, US, 33478

Lead Cyber Security Operations Center (SOC) Analyst

@ State Street | Quincy, Massachusetts

Junior Information Security Coordinator (Internship)

@ Garrison Technology | London, Waterloo, England, United Kingdom

Sr. Security Engineer

@ ScienceLogic | Reston, VA