Remove Agriculture Remove Manufacturing Remove Security Remove Tools
article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Fowler sent a responsible disclosure notice when he discovered the database and it was secured the following day. Source New Manufacturing USA Yes 20,415 TECA Srl Source New Transport Italy Yes 16.7 Known records breached Zenlayer Source New Telecoms USA Yes 384,658,212 ASA Electronics Source New Engineering USA Yes 2.7

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Compromised data includes policyholders’ and their families’ civil status, dates of birth and social security numbers, as well as the name of their health insurer and information relating to their contracts. It has since been confirmed by Anukul Peedkaew, the permanent secretary of social development and human security.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

Since January 2020, affiliates utilizing LockBit have targeted organizations of diverse sizes spanning critical infrastructure sectors such as financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation. on January 5, 2020.

article thumbnail

Operation Blacksmith: Lazarus exploits Log4j flaws to deploy DLang malware

Security Affairs

In March, the threat actors hit a South American agricultural organization. The experts observed the use of NineRAT at around September 2023 against a European manufacturing entity. Lazarus APT is an umbrella for sub-groups, each of them has specific objectives in defense, politics, national security, and research and development.

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

& international partners, we published a joint advisory on LockBit Ransomware: [link] The advisory includes the common tools, exploitations, & TTPs used by LockBit affiliates. Lockbit was responsible for 18% of the total reported Australian ransomware incidents from April 1, 2022, to March 31, 2023.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

LockBit had a bespoke data exfiltration tool, known as Stealbit, which was used by affiliates to steal victim data. The NCA and its global partners have secured over 1,000 decryption keys that will allow victims of the gang to recover their files for free. reads the NCA’s announcement. “The reads the press release published by DoJ.

article thumbnail

More details about Operation Cronos that disrupted Lockbit operation

Security Affairs

“LockBit had a bespoke data exfiltration tool, known as Stealbit, which was used by affiliates to steal victim data. The NCA and its global partners have secured over 1,000 decryption keys that will allow victims of the gang to recover their files for free. ” reads the NCA’s announcement. on January 5, 2020.