Critical information of 180 million Punjab National Bank’s customers was at risk: Reports

Vulnerability in Punjab National Bank’s (PNB) servers put the critical financial and personal information of 180 million customers at risk for around seven months according to the cybersecurity firm CyberX9. The vulnerability provided access to the entire digital banking system of the bank with administrative control, the agency said. According to CyberX9, the vulnerability was […]