article thumbnail

Access:7 flaws impact +150 device models from over 100 manufacturers

Security Affairs

Many IoT and medical devices are affected by seven serious flaws, collectively tracked as Access:7, in widely used Axeda platform. Researchers from medical device cybersecurity company CyberMDX have discovered seven serious flaws, collectively tracked as Access:7, in the widely used Axeda platform of IIoT solutions provider PTC.

article thumbnail

German Federal Office for Information Security (BSI) investigates Chinese mobile phones

Security Affairs

German Federal Office for Information Security is launching an investigation into the cybersecurity of certain Chinese mobile phones. German Federal Office for Information Security (BSI) is launching an investigation into the cybersecurity of mobile phones of certain Chinese manufacturers. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How your staff make security decisions: The psychology of information security

IT Governance

Perhaps there’s a new face in the office that they don’t recognise, or a new password they need to remember, or a database of sensitive information that they need to upload onto the Cloud. For example, he found that employees usually don’t have a solid understanding of information security or their obligations to protect information.

article thumbnail

Threat actor claims to have hacked European manufacturer of missiles MBDA

Security Affairs

Threat actors that go online with the moniker Adrastea claim to have hacked the multinational manufacturer of missiles MBDA. We found critical vulnerabilities in your network infrastructure and gained access to the company’s files and confidential data. Currently, the volume of downloaded data is approximately 60 GB.”

article thumbnail

LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC

Security Affairs

The LockBit ransomware gang claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC). The LockBit ransomware group this week claimed to have hacked the Taiwan Semiconductor Manufacturing Company ( TSMC ) and $70 million ransom. In August 2018, a malware infected systems at several Taiwan Semiconductor Manufacturing Co.

article thumbnail

NCSC: New UK law bans default passwords on smart devices

Security Affairs

The UK National Cyber Security Centre (NCSC) orders smart device manufacturers to ban default passwords starting from April 29, 2024. National Cyber Security Centre (NCSC) is urging manufacturers of smart devices to comply with new legislation that bans default passwords. ” reads the announcement published by NCSC.

Passwords 117
article thumbnail

Airplane manufacturer Bombardier has disclosed a security breach, data leaked online

Security Affairs

Hackers posted data stolen from manufacturer of business jets Bombardier on Clop ransomware leak site following alleged FTA hack. The investigation indicates that the attackers had access only to data stored on the specific servers. Bombardier pointed out that manufacturing and customer support operations have not been impacted.