Remove Access Remove Agriculture Remove Government Remove Manufacturing
article thumbnail

Operation Blacksmith: Lazarus exploits Log4j flaws to deploy DLang malware

Security Affairs

North Korea-linked APT group Lazarus was spotted exploiting Log4j vulnerabilities to deploy previously undocumented remote access trojans. The North Korea-linked APT group Lazarus is behind a new hacking campaign that exploits Log4j vulnerabilities to deploy previously undocumented remote access trojans (RATs).

article thumbnail

Feel Good Ukraine Tractor Story Highlights Ag Cyber Risk

The Security Ledger

The bad news: those same remote access features could be used to launch crippling, large scale attacks on US farms. Related Stories DEF CON: Security Holes in Deere, Case IH Shine Spotlight on Agriculture Cyber Risk Episode 235: Justine Bone of MedSec on Healthcare Insecurity Episode 234: Rep. Growing Threats to agriculture.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

It is not known how long the database was publicly available, nor whether anyone else accessed it. Source New Manufacturing USA Yes 20,415 TECA Srl Source New Transport Italy Yes 16.7 Fowler sent a responsible disclosure notice when he discovered the database and it was secured the following day. Date breached: 384,658,212 records.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

government offers rewards of up to $15 million for information that could lead to the identification or location of LockBit ransomware gang members and affiliates. ” reads the press release published by the U.S. reads the press release published by DoJ.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Further victims of last year’s Perry Johnson & Associates data breach identified Last year, the medical transcription company PJ&A (Perry Johnson & Associates) suffered a data breach in which an unauthorised third party was able to access its computer network. TB JP Original Corp Source New Manufacturing USA Yes 1.2

article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

In March 2020, KrebsOnSecurity alerted Swedish security giant Gunnebo Group that hackers had broken into its network and sold the access to a criminal group which specializes in deploying ransomware. The company has operations in 25 countries, more than 4,000 employees, and billions in revenue annually.

article thumbnail

More details about Operation Cronos that disrupted Lockbit operation

Security Affairs

Law enforcement also had access to data stolen from the victims of the ransomware operation, a circumstance that highlights the fact that even when a ransom is paid, the ransomware gang often fails to delete the stolen information.