article thumbnail

Merck settles with insurers regarding a $1.4 billion claim over NotPetya damages

Security Affairs

It is one of the largest pharmaceutical companies globally, engaged in the research, development, manufacturing, and marketing of a wide range of healthcare products. billion insurance claim for the losses caused by the NotPetya attack that took place in 2017. Merck filed a $1.4

Insurance 113
article thumbnail

US Navy Memo Raised Cyberscurity Concerns About DJI Drones

Data Breach Today

Once Classified Document Finally Released In 2017, the U.S. Army ordered that the use of drones made by Chinese manufacturer DJI be discontinued, citing security concerns.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Kr00k Wi-Fi Encryption flaw affects more than a billion devices

Security Affairs

A high-severity hardware vulnerability, dubbed Kr00k , in Wi-Fi chips manufactured by Broadcom and Cypress expose over a billion devices to hack. Cybersecurity researchers from ESET have discovered a new high-severity hardware vulnerability, dubbed Kr00k , that affects Wi-Fi chips manufactured by Broadcom and Cypress.

article thumbnail

Calculating the Benefits of the Advanced Encryption Standard

Schneier on Security

NIST has completed a study -- it was published last year, but I just saw it recently -- calculating the costs and benefits of the Advanced Encryption Standard. Extending the approach of looking back from 2017 to the larger national economy required the selection of economic sectors best represented by the 169 survey respondents.

article thumbnail

How your staff make security decisions: The psychology of information security

IT Governance

The majority of employees within an organisation are hired to execute specific jobs, such as marketing, managing projects, and manufacturing goods. Examples include an organisation giving employees encrypted USB drives with too little storage space, forcing them to share files via email or non-encrypted drives.

article thumbnail

Guest Blog: TalkingTrust. What’s driving the security of IoT?

Thales Cloud Protection & Licensing

There are so many reasons why manufacturers connect their products to the Internet, whether it’s industrial machines, medical devices, consumer goods or even cars. Additionally, many auto manufacturers now have the ability to remotely update software to fix vulnerabilities or even upgrade functionality. Co-ordination is key.

IoT 77
article thumbnail

Earth Empusa targets minority group with Android ActionSpy spyware

Security Affairs

The threat actors are spreading the malware through watering hole attacks targeting Tibet, Turkey, and Taiwan, The malware was first spotted in April 2020, but experts believe the ActionSpy spyware has been active at least since 2017. The traffic between C&C and ActionSpy is encrypted by RSA and transferred via HTTP.