article thumbnail

Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia 

Security Affairs

Nexperia is a semiconductor manufacturer headquartered in Nijmegen, the Netherlands. The Nexperia launched an investigation into the security breach with the help of third-party cybersecurity experts. It is a subsidiary of the partially state-owned Chinese company Wingtech Technology. Gb AWACS software - 13 Gb.esm files - 1.9

article thumbnail

Biden Cybersecurity Strategy: Big Ambitions, Big Obstacles

eSecurity Planet

The White House’s National Cybersecurity Strategy unveiled yesterday is an ambitious blueprint for improving U.S. cybersecurity and threat response, but some of the more ambitious items will take time to implement, and could face opposition from Congress. ” Those fundamental shifts are focused on two core priorities. .”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware attacks break records in 2023: the number of victims rose by 128%

Security Affairs

However, this correlation aligns with their comparatively limited ability to invest in advanced cybersecurity practices and greater susceptibility to successful ransom attacks. This group primarily focused its attacks on the construction, manufacturing/industrial, and retail industries.

article thumbnail

SEC Continues Focus on Cybersecurity Disclosure Failures, Announces Settled Charges Against Pearson plc

Data Matters

2 The SEC’s Pearson Order follows its June 2021 announcement that it had settled charges against First American Title Insurance Company (First American) for cybersecurity disclosure control failures. See also Sidley Austin LLP, SEC Issues New Guidance on Cybersecurity Disclosure Requirements, Sidley Austin LLP (Mar. 16, 2021).

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Compromised data includes policyholders’ and their families’ civil status, dates of birth and social security numbers, as well as the name of their health insurer and information relating to their contracts. TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2

article thumbnail

Cybersecurity Incident Highlights Questions about Cyber Insurance Coverage

Hunton Privacy

On October 8, 2014, the Department of Homeland Security reported that over the course of several months, the network of a large critical manufacturing company was compromised. The incident raises some issues for cyber insurance. That the incident occurred over several months suggests that trigger dates for cyber insurance be examined.

article thumbnail

Autonomous Vehicles – Canada’s Current Legal Framework: Privacy (Part 4)

Data Protection Report

Across the globe, the race is already underway among vehicle manufacturers to develop fully autonomous vehicles (AVs). In this post, we will describe some of the risks introduced by personal information collection, and some of the legal obligations of vehicle manufacturers in protecting their customers’ privacy.

Privacy 85