Remove Blog Remove Information Security Remove Manufacturing Remove Military
article thumbnail

BlackCat Ransomware gang stole secret military data from an industrial explosives manufacturer

Security Affairs

The BlackCat Ransomware group claims to have hacked SOLAR INDUSTRIES INDIA and to have stolen 2TB of “secret military data.” The BlackCat Ransomware group claims to have breached the company infrastructure and to have stolen 2TB of data, including secret military data related to weapons production.

article thumbnail

Snatch ransomware gang claims the hack of the food giant Kraft Heinz

Security Affairs

Kraft Heinz is an American food company, it is one of the largest food and beverage manufacturers globally. ” In August the gang claimed the hack of the Department of Defence South Africa and added the military organization to its leak site. HENSOLDT is a company specializing in military and defense electronics.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Estonian National charged with helping Russia acquire U.S. hacking tools and electronics

Security Affairs

made electronics on behalf of the Russian government and military. The Estonian man is accused of having helped the Russian government and military to purchase US-made electronics and hacking tools. manufacturers on behalf of Russian end-users, including defense contractors and other Russian government agencies.

article thumbnail

China-linked APT Curious Gorge targeted Russian govt agencies

Security Affairs

“ Curious Gorge, a group TAG attributes to China’s PLA SSF, has remained active against government, military, logistics and manufacturing organizations in Ukraine, Russia and Central Asia. ” wrote Google TAG Security Engineer Billy Leonard. ” wrote Google TAG Security Engineer Billy Leonard.

article thumbnail

Russia-linked APT28 compromised Ubiquiti EdgeRouters to facilitate cyber operations

Security Affairs

. “As early as 2022, APT28 actors had utilized compromised EdgeRouters to facilitate covert cyber operations against governments, militaries, and organizations around the world.” and foreign governments and military, security, and corporate organizations. ” reads the joint report.

article thumbnail

McAfee Finds Years-Long Attack by Chinese-Linked APT Groups

eSecurity Planet

“The exfiltrated data would have either been part of an intellectual property theft for economic purposes and/or would have provided insights that would be beneficial in case of military interventions. In this attack, the initial access involved a compromised web server,” McAfee security experts wrote in a blog post.

Military 145
article thumbnail

Experts link Hermit spyware to Italian surveillance firm RCS Lab and a front company

Security Affairs

The malware samples analyzed impersonated the applications of telecommunications companies or smartphone manufacturers. RCS Lab was providing its software to military and intelligence agencies in Pakistan , Chile , Mongolia , Bangladesh , Vietnam , Myanmar and Turkmenistan. To nominate, please visit:?. Pierluigi Paganini.