Pacific Union College

Pacific Union College

On June 20, 2023, Pacific Union College (PUC) was the target of a cyberattack.

Stating that the continuous cybersecurity problem, which has recently damaged some of their internal networks, phone systems, and web services, is causing them more problems.

Other cybersecurity teams were enlisted to collaborate with our IT department, and federal authorities were notified.

They have been actively working around the clock to restore and safeguard our systems going forward, as well as to control the issue.

Source: https://www.databreaches.net/pacific-union-college-was-attacked-on-march-27-when-will-they-publicly-admit-personal-info-was-compromised/

"id": "PAC132525623",
"linkid": "pacific-union-college",
"type": "Cyber Attack",
"date": "06/2023",
"severity": "60",
"impact": "3",
"explanation": "Attack with significant impact with internal employee data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.