BlackBasta Ransomware targets Synlab Italia

The nefarious BlackBasta ransomware group has recently disclosed on the dark web that they executed an attack on Synlab Italia on April 18th of this year, resulting in a temporary shutdown of operations. Since then, the diagnostics service provider has been grappling with providing sample collection and diagnostics services to its clientele. The extent of […]

The post BlackBasta Ransomware targets Synlab Italia appeared first on Cybersecurity Insiders.

This article has been indexed from Cybersecurity Insiders

Read the original article: