Energy giant Schneider Electric hit by Cactus ransomware attack

Energy giant Schneider Electric hit by Cactus ransomware attack

January 29, 2024

Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according to people familiar with the matter.

BleepingComputer has learned that the ransomware attack hit the company’s Sustainability Business division earlier this month on January 17th.

Read more

Leave a Reply