Remove Cloud Remove Information Security Remove Manufacturing Remove Privacy
article thumbnail

Toyota Italy accidentally leaked sensitive data

Security Affairs

Namely, it exposed secrets for its Salesforce Marketing Cloud and Mapbox APIs. Threat actors could abuse this information to gain access to Toyota clients’ phone numbers and email addresses and abuse them to launch phishing attacks. In Europe, it directly employs more than 25,000 people, and operates eight manufacturing plants.

article thumbnail

Android mobile devices from top vendors in China have pre-installed malware

Security Affairs

This malicious software puts users’ privacy at risk, it could be used to spy on users and unmasking of their identities. The researchers discovered major differences in terms of how privacy provisions are enforced in different regions. Chinese manufacturers have yet to comment on the research.

Privacy 98
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FTC Settles with Router Manufacturer over Software Security Flaws

Hunton Privacy

On February 23, 2016, the Federal Trade Commission announced that it reached a settlement with Taiwanese-based network hardware manufacturer ASUSTeK Computer, Inc. The company also is prohibited from misrepresenting the security of its products, including whether or not a product is using up-to-date software.

article thumbnail

Security Affairs newsletter Round 433 by Pierluigi Paganini – International edition

Security Affairs

Over 3,000 Android Malware spotted using unsupported/unknown compression methods to avoid detection WinRAR flaw enables remote code execution of arbitrary code #OpFukushima: Anonymous group protests against the plan to dump Fukushima RADIOACTIVE wastewater into Pacific Massive phishing campaign targets users of the Zimbra Collaboration email server (..)

article thumbnail

Over 600k GPS trackers left exposed online with a default password of ‘123456’

Security Affairs

600,000 GPS trackers left exposed online with a default password of ‘123456’ Avast researchers found at least 600,000 GPS trackers manufactured by a Chinese vendor that were exposed online with a default password of “123456.” SecurityAffairs – GPS trackers, privacy). Pierluigi Paganini.

article thumbnail

Data security: Why a proactive stance is best

IBM Big Data Hub

Thirty percent of those incidents occurred in manufacturing organizations. But the loss of personal information in a data breach can also have significant consequences on an individual, including financial loss, identity theft, other fraud, emotional distress and even damage to reputation. Dispose of old computers and records securely.

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

Source (New) Transport USA Yes 3,815 Okta Source 1 ; source 2 (Update) Cyber security USA Yes 3,800 Shah Dixit & Associates, P.C. We also found 14 organisations providing a significant update on a previously disclosed incident. Organisation(s) Sector Location Data breached? TB Paysign, Inc.