Wednesday 26 February 2020

Massachusetts Electric Utility Hit by Ransomware

The Reading Municipal Light Department (RMLD), an electric utility in Massachusetts, informed customers on Monday that its systems were targeted last week in a ransomware attack.

RMLD says it serves over 68,000 residents in the towns of Reading, North Reading, Wilmington and Lynnfield Center.

read more



from SecurityWeek RSS Feed https://ift.tt/2wGBePp
via https://ifttt.com/ IFTTT

No comments:

Post a Comment