Please Note
We brought you to this page based on your search query. If this isn't what you are looking for, you can continue to Search Results for ""
The maximum number of items you can export is 3,000. Please reduce your list by using the filtering tool to the left.
Close
Vous êtes sur le point de quitter le site français pour être redirigé(e) vers notre site international (en anglais). Souhaitez-vous poursuivre ?
Ne plus afficher ce message.
Oui
Non

Vous avez recherché par

  • GROUPES POLITIQUES/GROUPEMENTS ÉCONOMIQUES

You Searched For:

Affiner la requête par :

Informations annexes

Prochains évènements

Produits annexes

Principaux contacts

Union européenne

Actualités

Research coverage includes all current European Union member states
Recherche
Etablissement
Veuillez affiner votre requête par Secteur pour afficher l'Activité de notation et la Liste de surveillance correspondantes.
  DateType de publication Titre Emetteur / Entité
29 Jan 2024 Sector Comment Water and wastewater utilities – Global: Spate of cyber incidents highlight sector's elevated cyber risk
26 Jan 2024 Issuer Comment Magellan Dutch BidCo BV: Cyberattack on Mediq's hosting provider is credit negative, no rating impact Magellan Dutch BidCo BV
23 Nov 2023 Issuer Comment Zacapa S.a r.l.: Cyberattack on Ufinet's subsidiary IFX Networks is credit negative Zacapa S.a r.l.
29 Sep 2023 Announcement Moody's says Johnson Controls' cybersecurity incident is credit negative Johnson Controls International plc
23 Jan 2023 Issuer Comment T-Mobile USA, Inc.: Cybersecurity risk outlier Deutsche Teleko...
T-Mobile USA, I...
13 Jan 2023 Sector Comment Banking – Denmark: Cyberattacks on Denmark's banking system reflect heightened geopolitical risks
21 Jul 2022 Issuer Comment WEPA Hygieneprodukte GmbH: Cyberattack highlights cyber risks for WEPA and the basic commodities sectors WEPA Hygieneprodukte GmbH
06 Aug 2021 Issuer Comment Region of Lazio (Italy): Cyberattack disrupts vaccination operations and will increase expenses, a credit negative Lazio, Region of
20 Jun 2021 Sector In-Depth Sovereigns – Global: Cyber risk survey indicates sovereigns define and rank risks differently, but preparedness is common priority
29 Jul 2020 Issuer Comment Administrador de Infraestruct. Ferroviarias: ADIF suffers ransomware attack but no disruptions to operations Administrador de Infraestruct. Ferroviarias
Complete Your Profile
Please complete your profile before submitting your comments.
We're Sorry