Cybersecurity

PLAY Ransomware Group Added Six New Organizations To Its Victim List

In the latest PLAY cyber attack, six organizations have been victimized. The affected entities span across different regions, including the United States, the United Kingdom, and Norway. The targeted organizations include Roof Management, Security Instrument Corp, Filtration Control Ltd, Cinépolis Cinemas, CHARMANT Group, and Stavanger Municipality. The claims were shared via PLAY ransomware group’s data […]