Punjab National Bank denies any data theft, system breach - Business News: Latest Share Market , Economy & Finance News | Trendmergers

Breaking

Post Top Ad

Post Top Ad

Punjab National Bank denies any data theft, system breach

Cyber security firm CyberX9 had said that a vulnerability in the server of Punjab National Bank exposed the personal and financial information of its about 180 million customers for about seven months and that the bank fixed the vulnerability when CyberX9 notified PNB through CERT-In and NCIIPC.

from Industry-Economic Times
Read The Rest:economictimes...

Post Top Ad