article thumbnail

Don’t trust links with known domains: BMW affected by redirect vulnerability

Security Affairs

When the victim clicks on a link that appears to be legitimate, they’re redirected to the attacker’s website, where malicious JavaScript is executed in the client’s browser or where they are prompted to enter sensitive information. BMW is a German manufacturer of luxury vehicles headquartered in Munich.

Phishing 120
article thumbnail

California Enacts Amendments to the CCPA and Other New Laws

Hunton Privacy

947 amends the California Consumer Privacy Act of 2018’s (“CCPA”) definition of “sensitive personal information” to include personal information that reveals a consumer’s “citizenship or immigration status,” while A.B. On October 8, 2023 and October 10, 2023, California Governor Gavin Newsom signed A.B. 1194 , S.B. 362 and S.B.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Operation Blacksmith: Lazarus exploits Log4j flaws to deploy DLang malware

Security Affairs

The experts observed the use of NineRAT at around September 2023 against a European manufacturing entity. Talos believes that NineRAT was built around May 2022, but was first spotted on March 2023 as part of Operation Blacksmith. In March, the threat actors hit a South American agricultural organization.

article thumbnail

U.S. Commerce Department Proposes Expansion of Information and Communications Technology and Services Review Process

Data Matters

prohibition, mitigation) on any acquisition, importation, transfer, installation, dealing in, or use of ICTS that has been designed, developed, manufactured, or supplied by parties owned by, controlled by, or subject to the jurisdiction or direction of “foreign adversaries.” We highlight a few of the items on which Commerce requests comments.

article thumbnail

Siemens Metaverse exposes sensitive corporate data

Security Affairs

“Having access, they could exfiltrate a treasure trove of sensitive data, given that Siemens manufactures and maintains a lot of technologies and machines used by critical infrastructure.” A highly attractive target So what if someone logs in and takes a peek at your office plans and pictures, even your calendar?

IoT 98
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Chaput said whoever was behind the DDoS was definitely not using point-and-click DDoS tools, like a booter or stresser service. His resume also says he is a data science intern at Mondi Group , an Austrian manufacturer of sustainable packaging and paper. Mr. Proshutinskiy did not respond to requests for comment.

article thumbnail

What Is an Insider Threat? Definition, Types, and Examples

IT Governance

A malicious threat can be an employee, contractor or business partner who is liable to leak sensitive information. Preventing this from happening requires a nuanced approach to information security, and it’s one that organisations are increasingly struggling with. million (about £900,000) in damages.