Remove Analysis Remove Libraries Remove Manufacturing Remove Security
article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. The incident is one of a series of major data breaches in Thailand in recent months that have been analysed by the security company Resecurity. Data breached: 19,718,687 records.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. Fowler sent a responsible disclosure notice when he discovered the database and it was secured the following day. Date breached: 384,658,212 records.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

INFRA:HALT flaws impact OT devices from hundreds of vendors

Security Affairs

IN FRA:HALT is a set of vulnerabilities affecting a popular TCP/IP library commonly OT devices manufactured by more than 200 vendors. “Forescout Research Labs and JFrog Security Research exploited two of the Remote Code Execution vulnerabilities in their lab and show the potential effects of a successful attack.”

article thumbnail

The Week in Cyber Security and Data Privacy: 1 – 7 January 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. KG Source 1 ; source 2 (New) Manufacturing Germany Yes 1.1 TB Halara Cannabis Source (New) Manufacturing USA Yes >1,000,000 Proax Technologies Ltd. They accessed 41.5

article thumbnail

Devices from Dell, HP, and Lenovo used outdated OpenSSL versions

Security Affairs

Researchers discovered that devices from Dell, HP, and Lenovo are still using outdated versions of the OpenSSL cryptographic library. Binarly researchers discovered that devices from Dell, HP, and Lenovo are still using outdated versions of the OpenSSL cryptographic library. The most recent OpenSSL version was released in 2018.

Libraries 100
article thumbnail

Microsoft: Raspberry Robin worm already infected hundreds of networks

Security Affairs

The malware was first spotted in September 2021, the experts observed Raspberry Robin targeting organizations in the technology and manufacturing industries. continues the analysis. The post Microsoft: Raspberry Robin worm already infected hundreds of networks appeared first on Security Affairs. Pierluigi Paganini.

article thumbnail

China-linked APT group VANGUARD PANDA uses a new tradecraft in recent attacks

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. ” reads the analysis published by the company. ” concludes the report.

Cleanup 81