Remove Agriculture Remove IT Remove Manufacturing Remove Security
article thumbnail

US agricultural machinery manufacturer AGCO suffered a ransomware attack

Security Affairs

The American agricultural machinery manufacturer AGCO announced that has suffered a ransomware attack that impacted its production facilities. AGCO, one of the most important agricultural machinery manufacturers, announced that a ransomware attack impacted some of its production facilities. ” . .”

article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. Small farms, large producers, processors and manufacturers, and markets and restaurants are particularly exposed to ransomware attacks. Only use secure networks and avoid using public Wi-Fi networks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Weeks in Cyber Security and Data Privacy: 18 – 31 December 2023

IT Governance

billion records The security researcher Jeremiah Fowler discovered an unprotected database exposing more than 1.5 Fowler contacted the company, which secured the database. The security researcher Bob Diachenko identified the leak in September and contacted TuneFab, which fixed the misconfiguration within 24 hours.

article thumbnail

The Week in Cyber Security and Data Privacy: 27 November – 3 December 2023

IT Governance

The security researcher Bob Diachenko of SecurityDiscovery first identified the exposed information in mid-September. According to CyberNews , more than 300 million data records were compromised, including 21,000 telephone numbers and 31,000 email addresses. Some payment card data was also exposed. Data breached: over 300 million records.

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 December 2023

IT Governance

Researchers from the German cyber security company Aplite discovered 3,806 servers from 111 countries accessible on the Internet. million LivaNova Source 1 ; source 2 (New) Manufacturing UK Yes 2.2 million LivaNova Source 1 ; source 2 (New) Manufacturing UK Yes 2.2 Source (New) Manufacturing Canada Yes 1.2

article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

In March 2020, KrebsOnSecurity alerted Swedish security giant Gunnebo Group that hackers had broken into its network and sold the access to a criminal group which specializes in deploying ransomware. The company has operations in 25 countries, more than 4,000 employees, and billions in revenue annually. Acting on a tip from Milwaukee, Wis.-based

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Fowler sent a responsible disclosure notice when he discovered the database and it was secured the following day. It is not known how long the database was publicly available, nor whether anyone else accessed it. It is not known how long the database was publicly available, nor whether anyone else accessed it.