Remove 2012 Remove Manufacturing Remove Military Remove Security
article thumbnail

Estonian National charged with helping Russia acquire U.S. hacking tools and electronics

Security Affairs

made electronics on behalf of the Russian government and military. The Estonian man is accused of having helped the Russian government and military to purchase US-made electronics and hacking tools. manufacturers on behalf of Russian end-users, including defense contractors and other Russian government agencies.

article thumbnail

Highlights from the New U.S. Cybersecurity Strategy

Krebs on Security

The Biden administration today issued its vision for beefing up the nation’s collective cybersecurity posture, including calls for legislation establishing liability for software products and services that are sold with little regard for security. based semiconductor manufacturing and research and to make the U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Japan suspects HGV missile data leak in Mitsubishi security breach

Security Affairs

In January, the company disclosed a security breach that might have exposed personal and confidential corporate data, at the time, it claimed that attackers did not obtain sensitive information about defense contracts. The post Japan suspects HGV missile data leak in Mitsubishi security breach appeared first on Security Affairs.

article thumbnail

US indicted 4 Russian government employees for attacks on critical infrastructure

Security Affairs

has indicted four Russian government employees for their role in cyberattacks targeting hundreds of companies and organizations in the energy sector worldwide between 2012 and 2018. ” reads a press release published by DoJ. The conspirators designed the Triton malware to prevent the refinery’s safety systems from functioning (i.e.,

article thumbnail

Supply-Chain Security

Schneier on Security

Earlier this month, the Pentagon stopped selling phones made by the Chinese companies ZTE and Huawei on military bases because they might be used to spy on their users. But it's just one instance of the much larger issue of securing our supply chains. In 2012, the focus was on Chinese-made Internet routers. I could go on.

article thumbnail

Microsoft releases On-premises Mitigation Tool (EOMT) tool to fix ProxyLogon issues

Security Affairs

On March 2nd, Microsoft released emergency out-of-band security updates that address four zero-day issues (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) in all supported MS Exchange versions that are actively exploited in the wild. If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

article thumbnail

MY TAKE: How state-backed cyber ops have placed the world in a constant-state ‘Cyber Pearl Harbor’

The Last Watchdog

That May 10th air strike by the Israel Defense Force marked the first use of military force in direct retaliation for cyber spying. This comes as no surprise to anyone in the military or intelligence communities. nuclear arsenal in 2003 • Breaches of computers at the Department of Commerce in 2006 • Hacking of military systems at U.S.

IoT 171