Remove 2022 Remove Government Remove Insurance Remove Manufacturing
article thumbnail

State of the EMEA Information Capture & IDP Market 2022/2023

Info Source

KEY TAKEAWAYS The demand for Capture & IDP solutions in the EMEA region grew at a double-digit rate in 2022 and exceeded 2 billion US$ based on end customer investments. The input sources related to the digitisation of paper-based business inputs i.e., scanners, MFPs, and fax machines remained stable in 2022.

article thumbnail

List of data breaches and cyber attacks in February 2022 – 5.1 million records breached

IT Governance

First, Russia targeted banks and government departments, then Ukraine hit back, attacking the Moscow stock exchange. In the midst of all this, organisations across Europe have reported delays as a result of alleged state-sponsored attacks – including Toyota’s Japanese plants and a kettle manufacturer in the Isle of Man. Cyber attacks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI, CISA, HHS warn of targeted ALPHV/Blackcat ransomware attacks against the healthcare sector

Security Affairs

The advisory updates to the FBI FLASH BlackCat/ALPHV Ransomware Indicators of Compromise released on April 19, 2022 and on December 19, 2023. FBI identified ALPHV/Blackcat actors as having compromised over 1,000 victim entities in the United States and elsewhere, including prominent government entities (e.g.,

article thumbnail

Autonomous Vehicles – Canada’s Current Legal Framework: Privacy (Part 4)

Data Protection Report

Across the globe, the race is already underway among vehicle manufacturers to develop fully autonomous vehicles (AVs). In this post, we will describe some of the risks introduced by personal information collection, and some of the legal obligations of vehicle manufacturers in protecting their customers’ privacy.

Privacy 85
article thumbnail

Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates

Krebs on Security

The government says Russian national Artur Sungatov used LockBit ransomware against victims in manufacturing, logistics, insurance and other companies throughout the United States. Europol said two suspected LockBit actors were arrested in Poland and Ukraine, but no further information has been released about those detained.

article thumbnail

Is Pepsi Okay? Bottling Plant Suffers Malware Attack

IT Governance

In a security notice filed with Montana’s Attorney General office, Pepsi explained that the breach started on 23 December 2022. The nature of the compromised data suggests that it belongs to Pepsi Bottling Ventures employees – if only because you wouldn’t expect a manufacturer to have any significant amounts of data on customers.

article thumbnail

6,009,014 MovieBoxPro Accounts Breached in Another Data Scraping Incident

IT Governance

A further 381,000 New York City public school students affected by 2022 data breach In January 2022 , personal data from around 820,000 New York City public school students, both current and former, was breached. Source 1 ; source 2 (Update) Insurance USA Yes 75,101 Airsoftc3.com Data breached: 6,009,014 accounts.