article thumbnail

OmniVision disclosed a data breach after the 2023 Cactus ransomware attack

Security Affairs

The digital imaging products manufacturer OmniVision disclosed a data breach after the 2023 ransomware attack. The company designs and develops digital imaging products for use in mobile phones, laptops, netbooks and webcams, security and surveillance cameras, entertainment, automotive and medical imaging systems.

article thumbnail

LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC

Security Affairs

The LockBit ransomware gang claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC). The LockBit ransomware group this week claimed to have hacked the Taiwan Semiconductor Manufacturing Company ( TSMC ) and $70 million ransom. In August 2018, a malware infected systems at several Taiwan Semiconductor Manufacturing Co.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ENISA 2023 Threat Landscape Report: Key Findings and Recommendations

Thales Cloud Protection & Licensing

The report is based on a thorough analysis of various sources, including open-source intelligence, expert opinions, and data from multiple organizations. Disrupting manufacturing processes or seizing control of industrial systems can result in significant financial losses and operational downtime, making it an attractive target.

article thumbnail

Avoslocker ransomware gang targets US critical infrastructure

Security Affairs

. “AvosLocker is a Ransomware as a Service (RaaS) affiliate-based group that has targeted victims across multiple critical infrastructure sectors in the United States including, but not limited to, the Financial Services, Critical Manufacturing, and Government Facilities sectors. Focus on cyber security awareness and training.

article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

Small farms, large producers, processors and manufacturers, and markets and restaurants are particularly exposed to ransomware attacks. The FBI provided the following mitigations to protect against ransomware attacks: Regularly back up data, air gap, and password protect backup copies offline. Implement network segmentation.

article thumbnail

CyberheistNews Vol 13 #21 [Double Trouble] 78% of Ransomware Victims Face Multiple Extortions in Scary Trend

KnowBe4

CyberheistNews Vol 13 #21 | May 23rd, 2023 [Double Trouble] 78% of Ransomware Victims Face Multiple Extortions in Scary Trend New data sheds light on how likely your organization will succumb to a ransomware attack, whether you can recover your data, and what's inhibiting a proper security posture.

article thumbnail

Organisations need to prepare for “cyber shocks”

IT Governance

Different methods of attack will affect organisations in different ways, but according to the GSISS, many executives shared the same concerns: Disruption of operations/manufacturing (40%). Loss or compromise of sensitive data (39%). 48% said they don’t have an employee security awareness training programme.