InvestorsHub Logo
Followers 5
Posts 2805
Boards Moderated 0
Alias Born 09/06/2006

Re: None

Monday, 10/03/2022 3:33:27 PM

Monday, October 03, 2022 3:33:27 PM

Post# of 249194
Ferrari says internal documents online, but no evidence of cyber attack

https://uk.investing.com/news/stock-market-news/ferrari-says-no-evidence-of-system-breach-ransomware-2769378

Excerpt:

Ferrari (NYSE:RACE) added it had no evidence of a breach of its systems or ransomware, and said there had been no disruption to its business and operations.

Earlier on Monday, Corriere della Sera newspaper, citing the Red Hot Cyber website, said Ferrari had been the victim of a cyber attack and seven gigabytes of documents, including internal ones, datasheets and repair handbooks, had been made public.
==========================================================
Bitdefender is software (no hardware security) and sponsoring Ferrari, and is being evaluated by Ferrari. Ferrari and other organizations should use Wave solutions with hardware security (TPMs and SEDs) for better security!!! This could have saved Ferrari!! If they are susceptible to ransomware which this article seems to indicate. Wave can keep Ferrari, and many other organizations out of the headlines!! Wave may not be sponsoring Ferrari, but their solutions could protect Ferrari's data, devices and networks better than anyone else can!!!
=========================================================
Better security at less than half the cost!!

Choose data protection that actually works!!!
http://www.wavesys.com/wave-alternative
http://www.wavesys.com/
http://www.wavesys.com/contact-information

RIDE THE WAVE!!!
Together Everyone Achieves More!!!

Join the InvestorsHub Community

Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.