Port of Seattle Confirms August Cyberattack by Rhysida Ransomware

The Port of Seattle has confirmed that the Rhysida ransomware gang orchestrated the cyberattack that disrupted its systems and operations in late August. The attack on August 24, 2024, forced the Port to isolate critical systems, resulting in widespread outages impacting Seattle-Tacoma International Airport and the Port’s maritime facilities. According to the Port’s statement, the […]


The post Port of Seattle Confirms August Cyberattack by Rhysida Ransomware appeared first on Cyber Security News.


http://dlvr.it/TDCvy2
Previous
Next Post »

Information Security Magazine

Latest Cyber Hacking News