Remove 2019 Remove Government Remove Manufacturing Remove Retail
article thumbnail

The Week in Cyber Security and Data Privacy: 22 – 28 January 2024

IT Governance

Compromised data includes victims’ names, addresses, phone numbers and Aadhaar numbers (a 12-digit government identification number). It remains unclear how the data breach occurred, but the attackers apparently suggested it was the result of “exploiting vulnerabilities within government databases of telecommunication systems”.

article thumbnail

Australian Cyber Security Centre warns of a surge of LockBit 2.0 ransomware attacks

Security Affairs

Most of the attacks have been reported in July, the organizations hit by the ransomware gang operate in professional services, construction, manufacturing, retail, and food industries. The LockBit ransomware gang has been active since September 2019, in June the group announced the LockBit 2.0 in Australia since 2020.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyber-Criminal espionage Operation insists on Italian Manufacturing

Security Affairs

ZLab researchers spotted a new malicious espionage activity targeting Italian companies operating worldwide in the manufacturing sector. The group behind this activity is the same we identified in the past malicious operations described in Roma225 (12/2018), Hagga (08/2019), Mana (09/2019), YAKKA (01/2020). Introduction.

article thumbnail

Risk Management under the DORA Regulation

IT Governance

Although the total number of data breaches – or rather, in those reported – decreased by 24% between 2019 and 2022 in the finance sector, the number of incidents increased by 99%. So to account for seasonality, we’ve only looked at Q2–Q4 for all four years (2019–2022). million (about £4.70

Risk 104
article thumbnail

Iran-linked APT group Pioneer Kitten sells access to hacked networks

Security Affairs

“The adversary is particularly interested in exploits related to VPNs and network appliances , including CVE-2019-11510, CVE-2019-19781, and most recently CVE-2020-5902; reliance on exploits such as these lends to an opportunistic operational model.” ” reads the report published by Crowdstrike. Pierluigi Paganini.

Access 84
article thumbnail

The Week in Cyber Security and Data Privacy: 1 – 7 January 2024

IT Governance

Source (New) Software Luxembourg Yes 3,600,000 National Automobile Dealers Association Source (New) Retail USA Yes 1,065,000 Consórcio Canopus Source (New) Professional services Brazil Yes 1,400,000 The Teaching Company (Wondrium by The Great Courses) Source (New) Education USA Yes 1.3 TB Gräbener Maschinentechnik GmbH & Co.

article thumbnail

Group-IB Hi-Tech Crime Trends 2020/2021 report

Security Affairs

In the report, the company examines key shifts in the cybercrime world internationally between H2 2019 and H1 2020 and gives forecasts for the coming year. The stand-off between various pro-government hacker groups saw new players come onto the scene, while some previously known groups resumed their operations.