Ferrari

Ferrari

Ferrari reported that a threat actor recently contacted Ferrari S.p.A., its wholly-owned Italian subsidiary, with a ransom demand relating to specific client contact information.

The business promptly launched an investigation in conjunction with a top international third-party cybersecurity firm after receiving the ransom demand.

Due to the fact that paying ransom demands supports criminal behavior and allows threat actors to continue their attacks, Ferrari will not be held for ransom.

Ferrari added that the incident had no effect on their business's operational procedures.

Source: https://elpais.com/sociedad/2023-03-22/un-ciberataque-impide-distribuir-medicamentos-a-las-farmacias-a-uno-de-los-grandes-mayoristas-de-espana.html

"id": "FER3103723",
"linkid": "ferrari",
"type": "Ransomware",
"date": "03/2023",
"severity": "75",
"impact": "2",
"explanation": "Attack limited on finance or reputation"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.