IT World Canada, March 1, 2022

Two ransomware gangs separately exploited an unpatched on-premises Microsoft Exchange server at a Canadian healthcare provider last year to steal and hold data hostage, although security updates to prevent successful attacks had been issued months earlier.

Read full IT World Canada article.

Pin It on Pinterest

Share This