Remove 2023 Remove Access Remove Libraries Remove Manufacturing
article thumbnail

Raspberry Robin spotted using two new 1-day LPE exploits

Security Affairs

The malware was first spotted in September 2021, the experts observed it targeting organizations in the technology and manufacturing industries. Initial access is typically through infected removable drives, often USB devices. ” The vulnerability CVE-2023-36802 is a Type Confusion issue in Microsoft Streaming Service Proxy.

article thumbnail

FIN7 targeted a large U.S. carmaker phishing attacks

Security Affairs

In late 2023, BlackBerry researchers spotted the threat actor FIN7 targeting a large US automotive manufacturer with a spear-phishing campaign. OpenSSH is also used for external access. BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large U.S. carmaker with spear-phishing attacks.

Phishing 104
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 20 – 26 November 2023

IT Governance

The researchers discovered credentials that provided access to 95,592,696 artifacts, as well as download permissions and some deploy operations. The post The Week in Cyber Security and Data Privacy: 20 – 26 November 2023 appeared first on IT Governance UK Blog. Among those affected was SAP SE. Breached records: more than 56 million.

article thumbnail

The Week in Cyber Security and Data Privacy: 1 – 7 January 2024

IT Governance

million customers’ data compromised Cyber criminals known as dawnofdevil have claimed responsibility for a data breach at Hathaway Cable & Datacom Ltd, one of India’s largest Internet service providers, in December 2023. They accessed 41.5 KG Source 1 ; source 2 (New) Manufacturing Germany Yes 1.1

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Further victims of last year’s Perry Johnson & Associates data breach identified Last year, the medical transcription company PJ&A (Perry Johnson & Associates) suffered a data breach in which an unauthorised third party was able to access its computer network. TB JP Original Corp Source New Manufacturing USA Yes 1.2

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

It is not known how long the database was publicly available, nor whether anyone else accessed it. Further victims of Harvard Pilgrim Health Care ransomware attack identified Harvard Pilgrim Health Care suffered a ransomware attack in April 2023, which it has been investigating since then. Date breached: 384,658,212 records.

article thumbnail

Rhysida ransomware gang is auctioning data stolen from the British Library

Security Affairs

The Rhysida ransomware group claimed responsibility for the recent cyberattack on the British Library that has caused a major IT outage. The Rhysida ransomware gang added the British Library to the list of victims on its Tor leak site. It is one of the largest libraries in the world. ” reads the announcement.

Libraries 114