article thumbnail

Threat actor claims to have hacked European manufacturer of missiles MBDA

Security Affairs

Threat actors that go online with the moniker Adrastea claim to have hacked the multinational manufacturer of missiles MBDA. ” As a proof of the hack Adrastea shared a link to a password-protected linked archive containing internal documents related to projects and correspondence. .” Pierluigi Paganini.

article thumbnail

Passwords stolen via phishing campaign available through Google search

Security Affairs

With a simple Google search, anyone could have found the password to one of the compromised, stolen email addresses: a gift to every opportunistic attacker.” Once the victim double-clicked the HTML file, a blurred image with a preconfigured email within the document is opened in the browser. ” continues the post.

Phishing 122
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

National Safety Council data leak: Credentials of NASA, Tesla, DoJ, Verizon, and 2K others leaked by workplace safety organization

Security Affairs

The National Safety Council leaked thousands of emails and passwords of their members, including companies such as NASA and Tesla. The National Safety Council has leaked nearly 10,000 emails and passwords of their members, exposing 2000 companies, including governmental organizations and big corporations.

Passwords 137
article thumbnail

The proposed EU Cyber Resilience Act: what it is and how it may impact the supply chain

Data Protection Report

The CRA introduces common cybersecurity rules for manufacturers, developers and distributors of products with digital elements, covering both hardware and software. Manufacturers of products must also comply with various requirements relating to the handling of vulnerabilities which are set out in section 2 of Annex I of the CRA.

article thumbnail

The IoT Cybersecurity Act of 2020: Implications for Devices

eSecurity Planet

For any IoT device vendors currently contracted by the government, this is what we know so far from the National Institute of Standards and Technology (NIST): Required reading for IoT manufacturers: foundational guidelines about IoT vulnerabilities ( 8259 ) and a core baseline of necessary cybersecurity components ( 8259A ). Data protection.

IoT 145
article thumbnail

P2P Weakness Exposes Millions of IoT Devices

Krebs on Security

A map showing the distribution of some 2 million iLinkP2P-enabled devices that are vulnerable to eavesdropping, password theft and possibly remote compromise, according to new research. Marrapese documented his findings in more detail here. By enumerating all of the other vendor prefixes, that pushes the number toward 2 million.”

IoT 262
article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

In a typical PPI network, clients will submit their malware—a spambot or password-stealing Trojan, for example —to the service, which in turn charges per thousand successful installations, with the price depending on the requested geographic location of the desired victims. AWM Proxy’s online storefront disappeared that same day.

Passwords 236