Remove Communications Remove Libraries Remove Manufacturing Remove Security
article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Fowler sent a responsible disclosure notice when he discovered the database and it was secured the following day. Source New Manufacturing USA Yes 20,415 TECA Srl Source New Transport Italy Yes 16.7 Source Update Finance USA Yes 4,673 North Hill (North Hill Communities, Inc., GB AGC Flat Glass North America, Inc.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Compromised data includes policyholders’ and their families’ civil status, dates of birth and social security numbers, as well as the name of their health insurer and information relating to their contracts. It has since been confirmed by Anukul Peedkaew, the permanent secretary of social development and human security.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Devices from Dell, HP, and Lenovo used outdated OpenSSL versions

Security Affairs

Researchers discovered that devices from Dell, HP, and Lenovo are still using outdated versions of the OpenSSL cryptographic library. Binarly researchers discovered that devices from Dell, HP, and Lenovo are still using outdated versions of the OpenSSL cryptographic library. The most recent OpenSSL version was released in 2018.

Libraries 100
article thumbnail

Microsoft: Raspberry Robin worm already infected hundreds of networks

Security Affairs

The malware was first spotted in September 2021, the experts observed Raspberry Robin targeting organizations in the technology and manufacturing industries. Now Microsoft confirmed that the threat was discovered on the networks of multiple customers, including organizations in the technology and manufacturing sectors.

article thumbnail

Ongoing Raspberry Robin campaign leverages compromised QNAP devices

Security Affairs

The malware was first spotted in September 2021, the experts observed Raspberry Robin targeting organizations in the technology and manufacturing industries. Last week, Microsoft confirmed that the threat was discovered on the networks of multiple customers , including organizations in the technology and manufacturing sectors.

article thumbnail

Raspberry Robin spotted using two new 1-day LPE exploits

Security Affairs

The malware was first spotted in September 2021, the experts observed it targeting organizations in the technology and manufacturing industries. The malicious code also changed its communication method and lateral movement to avoid detection. Initial access is typically through infected removable drives, often USB devices.

article thumbnail

China-linked APT group VANGUARD PANDA uses a new tradecraft in recent attacks

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. The Volt Typhoon group has been active since at least mid-2021 it carried out cyber operations against critical infrastructure.

Cleanup 88