Chip company loses $250m after ransomware hits supply chain

Categories: News

Categories: Ransomware

Tags: Applied materials

Tags: MKS

Tags: ransomware

Tags: semiconductor

Applied Materials has said it expects to miss $250 million in second-quarter sales due to a ransomware attack at a supplier.

(Read more…)

The post Chip company loses $250m after ransomware hits supply chain appeared first on Malwarebytes Labs.

Read more