Remove Analysis Remove Cybersecurity Remove Manufacturing Remove Military
article thumbnail

China-linked APT Curious Gorge targeted Russian govt agencies

Security Affairs

China-linked Curious Gorge APT is targeting Russian government agencies, Google Threat Analysis Group (TAG) warns. Google Threat Analysis Group (TAG) reported that an APT group linked to China’s People’s Liberation Army Strategic Support Force (PLA SSF), tracked as Curious Gorge , is targeting Russian government agencies.

article thumbnail

North Korea compromised Russian missile engineering firm NPO Mashinostroyeniya

Security Affairs

Cybersecurity firm SentinelOne linked the compromise of the major Russian missile engineering firm NPO Mashinostroyeniya to two different North Korea-linked APT groups. NPO Mashinostroyeniya (JSC MIC Mashinostroyenia, NPO Mash) is a leading Russian manufacturer of missiles and military spacecraft.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DoppelPaymer crew leaked internal confidential documents belonging to aerospace companies

Security Affairs

Visser Precision is a parts maker for many companies in several industries, including aerospace, automotive, industrial and manufacturing. The huge trove of data includes sensitive documents related to military equipment designed by Lockheed-Martin (i.e. ” reads the statement published by El Reg.

article thumbnail

Million of vehicles can be attacked via MiCODUS MV720 GPS Trackers

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) published an advisory to warn of multiple security vulnerabilities in MiCODUS MV720 Global Positioning System (GPS) trackers which are used by over 1.5 The analysis of the sector usage on a global scale revealed significant differences by continent in the typical user profile.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2

article thumbnail

France will not ban Huawei from its upcoming 5G networks

Security Affairs

Anyway, the French government will not allow the Chinese giant to provide equipment that will be used in protect military bases, nuclear installations and other sensitive and critical infrastructures. The UK intelligence analysis believe that US ban on Chinese 5G technology will force Huawei to use untrusted technology.

IT 133
article thumbnail

Experts link Hermit spyware to Italian surveillance firm RCS Lab and a front company

Security Affairs

” reads the analysis published by Lookout. The malware samples analyzed impersonated the applications of telecommunications companies or smartphone manufacturers. RCS Lab was providing its software to military and intelligence agencies in Pakistan , Chile , Mongolia , Bangladesh , Vietnam , Myanmar and Turkmenistan.