Remove about
article thumbnail

Alphv group claims the hack of Clarion, a global manufacturer of audio and video equipment for cars

Security Affairs

The Alphv ransomware group claims to have hacked Clarion, the global manufacturer of audio and video equipment for cars and other vehicles. The Alphv ransomware group added Clarion, the global manufacturer of audio and video equipment for cars and other vehicles, to the list of victims on its Tor leak site.

article thumbnail

Threat actor claims to have hacked European manufacturer of missiles MBDA

Security Affairs

Threat actors that go online with the moniker Adrastea claim to have hacked the multinational manufacturer of missiles MBDA. Adrastea said that they have found critical vulnerabilities in the company infrastructure and have stolen 60 GB of confidential data. Currently, the volume of downloaded data is approximately 60 GB.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BlackCat Ransomware gang stole secret military data from an industrial explosives manufacturer

Security Affairs

The BlackCat Ransomware group claims to have hacked SOLAR INDUSTRIES INDIA and to have stolen 2TB of “secret military data.” The BlackCat Ransomware group claims to have breached the company infrastructure and to have stolen 2TB of data, including secret military data related to weapons production.

article thumbnail

Power semiconductor component manufacturer Semikron suffered a ransomware attack

Security Affairs

Semikron, a German-based independent manufacturer of power semiconductor components, suffered a ransomware cyberattck. As part of this attack, the perpetrators have claimed to have exfiltrated data from our system. Whether this is the case and which data are concerned is currently subject to investigation.”

article thumbnail

SEC Sanctions Public Company for Misleading Disclosures About Data Breach

Hunton Privacy

The SEC’s order found that Pearson made material misstatements and omissions about the data breach in a report furnished to the SEC and in a media statement. The SEC’s order alleges that on March 21, 2019, Pearson learned of a 2018 cyber intrusion that affected data stored on the server for one of its web-based software products.

article thumbnail

Lockbit ransomware gang claims to have stolen data from Boeing

Security Affairs

The Lockbit ransomware gang claims to have hacked the aerospace manufacturer and defense contractor Boeing and threatened to leak the stolen data. The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense contractors. In 2022, Boeing recorded $66.61 ” ?????????

article thumbnail

More details about Operation Cronos that disrupted Lockbit operation

Security Affairs

Law enforcement provided additional details about the international Operation Cronos that led to the disruption of the Lockbit ransomware operation. “LockBit had a bespoke data exfiltration tool, known as Stealbit, which was used by affiliates to steal victim data. ” reads the NCA’s announcement.