Remove 2014 Remove Agriculture Remove Manufacturing Remove Security
article thumbnail

Facebook links cyberespionage group APT32 to Vietnamese IT firm

Security Affairs

Since at least 2014, experts at FireEye have observed the APT32 group targeting foreign corporations with an interest in Vietnam’s manufacturing, consumer products, and hospitality sectors. Now the Facebook security team has revealed the real identity of APT32 , linking the group to an IT company in Vietnam named CyberOne Group. .

article thumbnail

High Severity DoS bug affects Several Yokogawa products

Security Affairs

A serious DoS flaw affects several industrial automation products manufactured by the Yokogawa Electric. Affected products are used in a broad range of industries worldwide, mainly in the energy, critical manufacturing, and food and agriculture sectors. ” reads the security advisory published by the company.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Special-Purpose Vehicle Maker Aebi Schmidt Hit by Malware

Security Affairs

The Aebi Schmidt Group is a manufacturer of product systems and services for the management, cleaning and clearance of traffic areas as well as for the maintenance of green areas in demanding terrain. “Aebi Schmidt, a European manufacturing giant with operations in the U.S., ” reads the post published by TechCrunch.

article thumbnail

Israel announced to have foiled an attempted cyber-attack on defence firms

Security Affairs

Israel ‘s defence ministry announced to have foiled an attempted cyber attack by a foreign threat actors group targeting the country’s defence manufacturers. ’ The Lazarus APT is linked to North Korea, the activity of the Group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks.