article thumbnail

LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC

Security Affairs

The LockBit ransomware gang claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC). The LockBit ransomware group this week claimed to have hacked the Taiwan Semiconductor Manufacturing Company ( TSMC ) and $70 million ransom. In August 2018, a malware infected systems at several Taiwan Semiconductor Manufacturing Co.

article thumbnail

Experts link Raspberry Robin Malware to Evil Corp cybercrime gang

Security Affairs

The malware was first spotted on September 2021, the experts observed it targeting organizations in the technology and manufacturing industries. Initial access is typically through infected removable drives, often USB devices. IBM shared the following tips to prevent Raspberry Robin infections: Implement security awareness training.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

Small farms, large producers, processors and manufacturers, and markets and restaurants are particularly exposed to ransomware attacks. The attackers targeted the internal servers by gaining administrator-level access through compromised credentials. Disable unused remote access/RDP ports and monitor remote access/RDP logs.

article thumbnail

Avoslocker ransomware gang targets US critical infrastructure

Security Affairs

. “AvosLocker is a Ransomware as a Service (RaaS) affiliate-based group that has targeted victims across multiple critical infrastructure sectors in the United States including, but not limited to, the Financial Services, Critical Manufacturing, and Government Facilities sectors. Focus on cyber security awareness and training.

article thumbnail

Weekly Vulnerability Recap – November 6, 2023 – Windows Drivers and Exchange Flaws

eSecurity Planet

30, 2023 NGINX Ingress Controller for Kubernetes Flaws Can Lead to Credential Theft Type of Attack: Path sanitization bypass and injection vulnerabilities discovered in the NGINX Ingress controller can allow for credential theft, arbitrary command execution, and critical data access. CVE-2022-4886 (Path Sanitization Bypass): This 8.8-level

article thumbnail

Key Developments in IoT Security

Thales Cloud Protection & Licensing

The good news is that security is no longer being ignored during the manufacturing of the devices. Due to the enormous scale of IoT growth, human processes cannot possibly keep up pace with device security – therefore one solution to achieve security for these devices is through automation. Data security.

IoT 100
article thumbnail

Malvertising Campaign Targets IoT Devices: GeoEdge

eSecurity Planet

Simon Aldama, principal security advisor at IT services management company Netenrich, told eSecurity Planet that the risks associated with IoT security currently will get worse before they get better. In addition, organizations can adopt Secure Access Service Edge (SASE) access methods.

IoT 145