Remove 11
Remove 2022 Remove Cybersecurity Remove Industry Remove Manufacturing
article thumbnail

Congress Passes Cyber Incident Reporting for Critical Infrastructure Act of 2022

Data Matters

Congress has passed a significant new cybersecurity law that will require critical infrastructure entities to report material cybersecurity incidents and ransomware payments to the Cybersecurity and Infrastructure Security Agency (CISA) within 72 and 24 hours, respectively. Background. Cyber Incident Report.

article thumbnail

European Commission Publishes Proposal for Cyber Resilience Act

Hunton Privacy

On September 15, 2022, the European Commission presented its proposal for a Regulation on horizontal cybersecurity requirements for products with digital elements (the “Cyber Resilience Act”). New Cybersecurity Requirements for Organizations. The Cyber Resilience Act also includes new reporting obligations for manufacturers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Two critical flaws affect CODESYS ICS Automation Software

Security Affairs

CODESYS addressed 11 security flaws in the ICS Automation Software that could lead to information disclosure and trigger a denial-of-service (DoS) condition. CODESYS has released security patches to fix eleven 11 vulnerabilities in its ICS Automation Software.

article thumbnail

Witchetty APT used steganography in attacks against Middle East entities

Security Affairs

The cyber espionage group Witchetty (aka LookingFrog) was first spotted by cybersecurity firm ESET in April 2022, the experts argue it is a sub-group of the China-linked TA410 group (aka APT10, Cicada, Stone Panda, and TA429)). “Disguising the payload in this fashion allowed the attackers to host it on a free, trusted service.”

article thumbnail

Nation-State-Sponsored Attacks: Not Your Grandfather’s Cyber Attacks

Data Matters

*Reprinted with permission from the May 6, 2022 edition of the New York Law Journal © 202X ALM Global Properties, LLC. In March 2022, the White House issued a dramatic warning based on “evolving intelligence” about potential Russian cyberattacks on the United States in response to U.S.-imposed All rights reserved. Agency (Feb.

article thumbnail

Protect 5G to Secure Sustainable Growth

Thales Cloud Protection & Licensing

Tue, 10/11/2022 - 06:26. These concepts are no longer limited to our mobile devices but are becoming increasingly important to operations in the manufacturing, transportation, and energy sectors. By connecting the two, industry professionals may capitalize on this exponential growth. Manufacturing productivity.

article thumbnail

Weekly Vulnerability Recap – November 6, 2023 – Windows Drivers and Exchange Flaws

eSecurity Planet

The past week has been a busy one for cybersecurity vulnerabilities, with 34 vulnerable Windows drivers and four Microsoft Exchange flaws heading a long list of security concerns. CVE-2022-4886 (Path Sanitization Bypass): This 8.8-level See the Best Container & Kubernetes Security Solutions & Tools Oct.