in

China-Connected APT41 Likely Behind Attacks on Airlines

This Data Breach alert was published at 15.06.2021 16.58 on Data Breach Today.

Group-IB Analyzes Impact of Supply Chain Attack That Affected SITA, Air India, Others
The China-backed advanced persistence threat group APT41 apparently was responsible for the breach of SITA, an international provider of IT services for the air transport industry worldwide, that led to customer data at Air India and other airlines being compromised, according to the security firm Group-IB.

Read the rest of this article here. 

Putin Raises Issue of Extradition Agreement

NATO Endorses Cybersecurity Defense Policy