article thumbnail

German arms manufacturer Rheinmetall suffered Black Basta ransomware attack

Security Affairs

The German automotive and arms manufacturer Rheinmetall announced it was victim of a Black Basta ransomware attack that took place last month. Rheinmetall is a German automotive and arms manufacturer that is listed on the Frankfurt stock exchange. The company is still working to completely recover from the security breach.

article thumbnail

IoT devices at major Manufacturers infected with crypto-miner

Security Affairs

Hackers have infected with a piece of malware some IoT devices running Windows 7 designed by three of the world’s largest manufacturers. Security experts from TrapX reported that some IoT devices running Windows 7 have been infected with a piece of malware, is it a supply chain attack? ” reads the report p ublished by TrapX.”First,

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

5 IoT Security Predictions for 2019

Security Affairs

2018 was the year of the Internet of Things (IoT), massive attacks and various botnets hit smart devices, These are 5 IoT Security Predictions for 2019. 2019 will continue these trends but at a faster pace. The regulation around IoT security was this year’s signal that the answer is, fortunately, no.

IoT 99
article thumbnail

House Energy and Commerce Leaders Demand Information from Various Toy Manufacturers

Hunton Privacy

Given the shift of marketing efforts from traditional television outlets to social media platforms, Committee Leaders are concerned about failure to protect children’s privacy, security and mental health on social media platforms. The letters from the Committee Leaders asked that each toy manufacturer respond by November 9, 2022.

article thumbnail

Data-Wiping Attacks Hit Outdated Western Digital Devices

Data Breach Today

Manufacturer Stopped Supporting Targeted Network-Attached Storage Devices in 2015 Owners of Western Digital My Book Live devices have seen their data remotely wiped by attackers targeting a flaw first detailed in 2019.

article thumbnail

Cyber-Criminal espionage Operation insists on Italian Manufacturing

Security Affairs

ZLab researchers spotted a new malicious espionage activity targeting Italian companies operating worldwide in the manufacturing sector. The group behind this activity is the same we identified in the past malicious operations described in Roma225 (12/2018), Hagga (08/2019), Mana (09/2019), YAKKA (01/2020). Introduction.

article thumbnail

The number of ICS flaws in 2020 was 24,72% higher compared to 2019

Security Affairs

The number of vulnerabilities discovered in industrial control system (ICS) products surged in 2020, security firm Claroty reports. “The number of ICS vulnerabilities disclosed in 2020 increased by 32.89% compared to 2018 and 24.72% compared to 2019. ” reads the report published by Claroty. . continues the report.