International Committee of the Red Cross - ICRC

International Committee of the Red Cross - ICRC

The computer servers of the International Committee of the Red Cross were targeted by a cyber attack.

The attack compromised personal data and confidential information on more than 515,000 highly vulnerable people.

The perpetrator of this cyberattack is yet unknown to the ICRC. There are currently no signs that the hacked data has been shared publicly or leaked.

The organisation declared that they are collaborating closely with their partners in aid work across the globe to comprehend the scale of the attack and implement the necessary safeguards for our data going forward.

Source: https://www.icrc.org/en/document/sophisticated-cyber-attack-targets-red-cross-red-crescent-data-500000-people

"id": "INT14030723",
"linkid": "icrc",
"type": "Data Leak",
"date": "01/2022",
"severity": "85",
"impact": "3",
"explanation": "Attack with significant impact with internal employee data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.