This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
Port of Seattle is notifying 90,000 people of a databreach after personal data was stolen in a ransomware attack in August 2024. The ransomware gang hit organizations in multiple industries, including education, healthcare, manufacturing, information technology, and government sectors. — Seattle-Tacoma Intl.
Indian COVID-19 vaccine manufacturer Dr. Reddy’s Laboratories was hit with a cyber attack that forced it to shut down its plants in Brazil, India, Russia, the U.K., According to The Economic Times the company suffered a databreach. and the U.S. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.
Stadler, a Swiss manufacturer of railway rolling stock disclosed a databreach, hackers attempted to blackmail the company. International rail vehicle manufacturer, Stadler , disclosed a securitybreach that might have also allowed the attackers to steal company data. ” reported the Swiss media.
The digital imaging products manufacturer OmniVision disclosed a databreach after the 2023 ransomware attack. The company designs and develops digital imaging products for use in mobile phones, laptops, netbooks and webcams, security and surveillance cameras, entertainment, automotive and medical imaging systems.
Swedish automotive manufacturer Volvo Cars revealed that has suffered a cyberattack that resulted in the theft of R&D data. Swedish automotive manufacturer Volvo Cars revealed that threat actors have stolen R&D data from its systems. ” reads the notice of cyber securitybreach published by Volvo.
Gaming hardware manufacturer Razer suffered a data leak, an unsecured database managed by the company containing gamers’ info was exposed online. Gaming hardware manufacturer Razer has suffered a data leak, this is the discovery made by the security researcher Bob Diachenko. ” continues the post. .”
Taiwanese manufacturer D-Link confirmed a databreach after a threat actor offered for sale on BreachForums stolen data. The global networking equipment and technology company D-Link confirmed a databreach after a threat actor earlier this month offered for sale on the BreachForums platform the stolen data.
Semikron, a German-based independent manufacturer of power semiconductor components, suffered a ransomware cyberattck. Whether this is the case and which data are concerned is currently subject to investigation.” ” reads a databreach notice published by the company. Pierluigi Paganini.
The European airplane manufacturer Airbus announced to have suffered a databreach that exposed some employees’ data. “Airbus SE (stock exchange symbol: AIR) detected a cyber incident on Airbus “Commercial Aircraft business” information systems, which resulted in unauthorised access to data. .
McLaren Health Care (McLaren) experienced a databreach that compromised the sensitive personal information of approximately 2.2 McLaren Health Care (McLaren) disclosed a databreach that occurred between late July and August. The securitybreach exposed the sensitive personal information of 2,192,515 people.
The Alphv ransomware group claims to have hacked Clarion, the global manufacturer of audio and video equipment for cars and other vehicles. The Alphv ransomware group added Clarion, the global manufacturer of audio and video equipment for cars and other vehicles, to the list of victims on its Tor leak site.
Mitsubishi Electric disclosed a securitybreach that might have exposed personal and confidential corporate information. Mitsubishi Electric disclosed a securitybreach that might have exposed personal and confidential corporate data. SecurityAffairs – databreach, hacking). Pierluigi Paganini.
Belden, the manufacturer of networking and cable products, disclosed a databreach, threat actors have stolen employee and business information. “Our IT professionals were able to detect the unusual activity and believe we have stopped further unauthorized access of personal data on our servers.”
The BlackByte ransomware group claims to have compromised Asahi Group Holdings, a precision metal manufacturing and metal solution provider. Early October, researchers from Sophos warned that BlackByte ransomware operators are using a bring your own vulnerable driver (BYOVD) attack to bypass security products. Pierluigi Paganini.
Toyota has confirmed a databreach after a threat actor leaked 240GB of data stolen from its infrastructure on a cybercrime forum. Toyota disclosed a databreach after a threat actor leaked an archive of 240GB of data stolen from its systems on a cybercrime forum, BleepingComputer reported.
Threat actors that go online with the moniker Adrastea claim to have hacked the multinational manufacturer of missiles MBDA. The post Threat actor claims to have hacked European manufacturer of missiles MBDA appeared first on Security Affairs. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.
A post published on a popular hacking forum claims Volvo Cars has suffered a new databreach, alleging stolen data available for sale. French cybersecurity Anis Haboubi yesterday first noticed that a threat actor was attempting to sell data allegedly stolen from Volvo Cars on a popular hacking forum. Pierluigi Paganini.
GoDaddy discloses a securitybreach, threat actors have stolen source code and installed malware on its servers in a long-runing attack. The securitybreach was discovered in December 2022 after customer reported that their sites were being used to redirect to random domains. ” concludes the company.
Hyundai disclosed a databreach that impacted Italian and French car owners and clients who booked a test drive. Hyundai has suffered a databreach that impacted Italian and French car owners and customers who booked a test drive. According to the letter, financial data were not exposed.
General Electric (GE) s a databreach that exposed personally identifiable information of current and former employees, as well as beneficiaries. The technology giant General Electric (GE) disclosed a databreach that exposed personally identifiable information of current and former employees, as well as beneficiaries.
Luxottica has finally confirmed the 2021 databreach that exposed the personal information of 70 million customers. pic.twitter.com/62uQWT4YQB — Andrea Draghetti (@AndreaDraghetti) May 12, 2023 The most recent entry in the database is March 16th, 2021, a circumstance that suggests it is a new databreach suffered by Luxottica.
Every week the best security articles from Security Affairs free for you in your email box. The post Security Affairs newsletter Round 282 appeared first on Security Affairs. A new round of the weekly SecurityAffairs newsletter arrived! Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.
Japanese defense contractors Pasco and Kobe Steel have disclosed securitybreaches that they have suffered back in 2016 and 2018. Pasco is Japan’s largest geospatial provider and Kobe Steel is one of the major steel manufacturers. According to the company, attackers did not obtain sensitive information about defense contracts.
Ferrari disclosed a databreach after receiving a ransom demand from an unnamed extortion group that gained access to some of its IT systems. Ferrari disclosed a databreach after it received a ransom demand from an unnamed extortion group that breached its IT systems. “Ferrari N.V. .
Every week the best security articles from Security Affairs free for you in your email box. of its users due to the exposure of salted password hashes Twitter confirms zero-day used to access data of 5.4 of its users due to the exposure of salted password hashes Twitter confirms zero-day used to access data of 5.4
Every week the best security articles from Security Affairs are free in your email box. CISA adds SonicWall SonicOS, ImageMagick and Linux Kernel bugs to its Known Exploited Vulnerabilities catalog Electronic payment gateway Slim CD disclosed a databreach impacting 1.7M
Every week the best security articles from Security Affairs free for you in your email box. million Texas drivers Biotech research firm Miltenyi Biotec hit by Mount Locker ransomware CISA Chief Chris Krebs expects to be fired by the White House Schneider Electric published a security advisory on Drovorub Linux Malware.
Stormous Ransomware Group Says It Exfiltrated 161GB of Critical Data Ransomware group Stormous, in a Telegram post on Monday, said that it has breached and exfiltrated 161GB worth of critical data from beverage manufacturing giant Coca-Cola.
Micro-Star International AKA MSI designs, manufactures, and sells motherboards and graphics cards for customers in the United States, Canada, and internationally. MSI confirmed the securitybreach, it revealed that threat actors had access to some of its information service systems. MSI is headquartered in Taipei, Taiwan.
A databreach suffered by Luxottica has exposed the personal and health information of patients of LensCrafters, Target Optical, and EyeMed. The exposed financial data includes budgets, marketing forecast analysis, and other sensitive data. SecurityAffairs – hacking, databreach). Luxottica Group S.p.A.
The LockBit ransomware gang claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC). The LockBit ransomware group this week claimed to have hacked the Taiwan Semiconductor Manufacturing Company ( TSMC ) and $70 million ransom. In August 2018, a malware infected systems at several Taiwan Semiconductor Manufacturing Co.
Austal, a top Australia defence firm reports also working with the United States Navy has suffered a serious securitybreach. Austal, a top Australia defence firm reports working with the US Navy has suffered a serious securitybreach, hackers accessed to personnel files and that it was the subject of an extortion attempt.
Every week the best security articles from Security Affairs free for you in your email box. The post Security Affairs newsletter Round 265 appeared first on Security Affairs. The post Security Affairs newsletter Round 265 appeared first on Security Affairs. Pierluigi Paganini.
Every week the best security articles from Security Affairs are free for you in your email box. A new round of the weekly SecurityAffairs newsletter arrived! Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.
The company is a globally recognised industrial explosives manufacturer, it provides complete blasting solutions, including packaged, bulk explosives and initiating systems to meet its customer needs across the globe. “The data leakage affected all products and classified documents of the company.
The name of the sportswear manufacturer Puma appeared on the dark web marketplace of stolen data Marketo, threat actors claim to have stolen 1 GB of data from the company. The ad on Marketo claims to have about 1GB of data stolen from the company that are now auctioned to the highest bidder. . Pierluigi Paganini.
Every week the best security articles from Security Affairs free for you in your email box. If you want to receive the weekly Security Affairs Newsletter for free subscribe here. The post Security Affairs newsletter Round 303 appeared first on Security Affairs. Pierluigi Paganini.
Every week the best security articles from Security Affairs free for you in your email box. The post Security Affairs newsletter Round 326 appeared first on Security Affairs. A new round of the weekly SecurityAffairs newsletter arrived! If you want to also receive for free the international press subscribe here.
The US National Security Agency (NSA) published guidance on the Unified Extensible Firmware Interface (UEFI) Secure Boot customization. The United States National Security Agency (NSA) has published guidance on how the Unified Extensible Firmware Interface (UEFI) Secure Boot feature that can be customized organizations.
The crooks provided Bleeping Computer with evidence of the databreach, it seems that the gang stole data from various departments, including legal, sales, and human resources. In April, Hyundai suffered another databreach that impacted Italian and French car owners and customers who booked a test drive.
Experts from Cyble identified a threat actor attempting to sell Huiying Medical Technology’s source code for AI-assisted COVID-19 detection and experimental data. “As part of the breach, the preparator claims to have gained access to the COVID-19 detection technology code, as well as COVID-19 experiments data as well.
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. The post Security Affairs newsletter Round 357 by Pierluigi Paganini appeared first on Security Affairs. Follow me on Twitter: @securityaffairs and Facebook.
Kawasaki Heavy Industries disclosed a securitybreach, the company discovered unauthorized access to a Japanese company server from multiple overseas offices. Information from its overseas offices might have been stolen as a result of a securitybreach that took place earlier this year. Kawasaki Heavy Industries Ltd.
Every week the best security articles from Security Affairs free for you in your email box. A new round of the weekly SecurityAffairs newsletter arrived! If you want to also receive for free the newsletter with the international press subscribe here.
We organize all of the trending information in your field so you don't have to. Join 55,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content