article thumbnail

National Safety Council data leak: Credentials of NASA, Tesla, DoJ, Verizon, and 2K others leaked by workplace safety organization

Security Affairs

The Cybernews research team discovered public access to the web directories that exposed thousands of credentials. Also, the credentials could have been used to gain initial access into corporate networks to deploy ransomware, steal or sabotage internal documents, or gain access to user data.

Passwords 131
article thumbnail

Balikbayan Foxes group spoofs Philippine gov to spread RATs

Security Affairs

The group focuses on Shipping/Logistics, Manufacturing, Business Services, Pharmaceutical, and Energy entities, among others. Both Remcos and NanoCore are used for information gathering, data exfiltration, surveillance, and control of the victims’ computers. . ” reads the analysis published by the experts. .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New financially motivated attacks in Western Europe traced to Russian-speaking threat actors

Security Affairs

At least two companies operating in pharmaceutical and manufacturing sectors have been affected. If the latter are the ones to blame, this marks the first time the gang has launched the attacks against pharmaceutical and manufacturing companies and may indicate a significant shift in their modus operandi. .

article thumbnail

China-linked APT10 leverages ZeroLogon exploits in recent attacks

Security Affairs

Targeted sectors include: Automotive Clothing Conglomerates Electronics Engineering General Trading Company Government Industrial Products Managed Service Providers Manufacturing Pharmaceutical Professional Services. The latest campaign has been active since mid-October in 2019 and appears to be still ongoing.

article thumbnail

Learn. Transform. Advance.

erwin

To survive and eventually thrive in the face of radical disruption requires transformation that’s just as radical: Developing new business models, like breweries and distillers manufacturing hand sanitizer. We also made professional and consulting services more accessible. At the heart of these medical breakthroughs is data.

article thumbnail

China-linked APT Bronze Starlight deploys ransomware as a smokescreen

Security Affairs

However, the victimology, the short lifespan of each ransomware family employed in the attacks, and access to malware used by nation-state actors suggest that the main motivation of the group may be intellectual property theft or cyberespionage. The victims include pharmaceutical companies in Brazil and the U.S.,

article thumbnail

China-linked APT41 group exploits Citrix, Cisco, Zoho flaws

Security Affairs

Victims operate in the Banking/Finance, Construction, Defense Industrial Base, Government, Healthcare, High Technology, Higher Education, Legal, Manufacturing, Media, Non-profit, Oil & Gas, Petrochemical, Pharmaceutical, Real Estate, Telecommunications, Transportation, Travel, and Utility. .