article thumbnail

NEW TECH: DataLocker introduces encrypted flash drive — with key pad

The Last Watchdog

One sliver of the $90 billion, or so, companies are expected to spend this year on cybersecurity products and services is an estimated $85 million they will shell out for encrypted flash drives. Co-founder Jay took a business trip to South Korea in the fall of 2007. You need to rely on external storage to securely transport your data.

article thumbnail

NEW TECH: DataLocker extends products, services to encrypt data on portable storage devices

The Last Watchdog

Related: Marriott reports huge data breach Ever thought about encrypting the data held on a portable storage device? Launched as a one-man operation in 2007, DataLocker has grown into a leading manufacturer of encrypted external drives, thumb drives, flash drives and self-encrypting, recordable CDs and DVDs.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BEST PRACTICES: Resurgence of encrypted thumb drives shows value of offline backups — in the field

The Last Watchdog

Encrypted flash drives, essentially secure storage on a stick, are a proven technology that has been readily available for at least 15 years. And yet today there is a resurgence in demand for encrypted flash drives. And yet today there is a resurgence in demand for encrypted flash drives.

article thumbnail

Microsoft: North Korea-linked Zinc APT targets security experts

Security Affairs

. “In recent months, Microsoft has detected cyberattacks targeting security researchers by an actor we track as ZINC. “Observed targeting includes pen testers, private offensive security researchers, and employees at security and tech companies. .” ” states the report published by Microsoft.

Security 116
article thumbnail

Evil Corp rebrands their ransomware, this time is the Macaw Locker

Security Affairs

The Macaw Locker ransomware encrypts victims’ files and append the .macaw macaw extension to the file name of the encrypted files. The Evil Corp cybercrime group (aka the Dridex gang Indrik Spider , the Dridex gang, and TA505 ) has been active in cybercrime activities since 2007. Pierluigi Paganini.

article thumbnail

China-linked APT41 group targets Hong Kong with Spyder Loader

Security Affairs

Winnti (aka APT41 , Axiom, Barium , Blackfly) is a cyberespionage group that has been active since at least 2007. Spyder Loader loads AES-encrypted blobs to create the wlbsctrl.dll which acts as a next-stage loader that executes the content. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

article thumbnail

LockBit Ransomware operators hit Swiss helicopter maker Kopter

Security Affairs

The helicopter maker Kopter was hit by LockBit ransomware, the attackers compromised its internal network and encrypted the company’s files. Kopter Group is Switzerland-based company that was founded in 2007 that was acquired by Leonardo in April 2020. Pierluigi Paganini. SecurityAffairs – hacking, ransomware).