article thumbnail

Hyundai Uses Example Keys for Encryption System

Schneier on Security

This is a dumb crypto mistake I had not previously encountered: A developer says it was possible to run their own software on the car infotainment hardware after discovering the vehicle’s manufacturer had secured its system using keys that were not only publicly known but had been lifted from programming examples. […].

article thumbnail

Researchers Quietly Cracked Zeppelin Ransomware Keys

Krebs on Security

Peter is an IT manager for a technology manufacturer that got hit with a Russian ransomware strain called “ Zeppelin ” in May 2020. He’d been on the job less than six months, and because of the way his predecessor architected things, the company’s data backups also were encrypted by Zeppelin. ” they wrote.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

Launched in 2008, privnote.com employs technology that encrypts each message so that even Privnote itself cannot read its contents. com is currently selling security cameras made by the Chinese manufacturer Hikvision , via an Internet address based in Hong Kong. The real Privnote, at privnote.com. com include privnode[.]com

Phishing 203
article thumbnail

How your staff make security decisions: The psychology of information security

IT Governance

For example, he found that employees usually don’t have a solid understanding of information security or their obligations to protect information. The majority of employees within an organisation are hired to execute specific jobs, such as marketing, managing projects, and manufacturing goods. The cost of compliance is too high.

article thumbnail

Guest Blog: TalkingTrust. What’s driving the security of IoT?

Thales Cloud Protection & Licensing

There are so many reasons why manufacturers connect their products to the Internet, whether it’s industrial machines, medical devices, consumer goods or even cars. Additionally, many auto manufacturers now have the ability to remotely update software to fix vulnerabilities or even upgrade functionality. Co-ordination is key.

IoT 77
article thumbnail

P2P Weakness Exposes Millions of IoT Devices

Krebs on Security

But according to an in-depth analysis shared with KrebsOnSecurity by security researcher Paul Marrapese , iLnkP2P devices offer no authentication or encryption and can be easily enumerated, allowing potential attackers to establish a direct connection to these devices while bypassing any firewall restrictions.

IoT 257
article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

“When it comes to cameras in a public environment, for example, half the point is that they should be visible, therefore a drawing with camera placements in itself is not very sensitive.” ” It remains unclear whether the stolen RDP credentials were a factor in this incident.