Remove Encryption Remove Government Remove Manufacturing Remove Security
article thumbnail

NEW TECH: DataLocker introduces encrypted flash drive — with key pad

The Last Watchdog

One sliver of the $90 billion, or so, companies are expected to spend this year on cybersecurity products and services is an estimated $85 million they will shell out for encrypted flash drives. We discussed why encrypted flash drives have become established as a must-have portable business tool in the digital age. Park: Exactly.

article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

In March 2020, KrebsOnSecurity alerted Swedish security giant Gunnebo Group that hackers had broken into its network and sold the access to a criminal group which specializes in deploying ransomware. The company has operations in 25 countries, more than 4,000 employees, and billions in revenue annually. Acting on a tip from Milwaukee, Wis.-based

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How your staff make security decisions: The psychology of information security

IT Governance

Your employees encounter potential cyber security threats on a daily basis. In The Psychology of Information Security , Leron Zinatullin explains how employees respond to those challenges and explains why they make the decisions they do. Use this book to understand your employee’s behaviour and resolve security-related conflicts.

article thumbnail

German Federal Office for Information Security (BSI) investigates Chinese mobile phones

Security Affairs

German Federal Office for Information Security is launching an investigation into the cybersecurity of certain Chinese mobile phones. German Federal Office for Information Security (BSI) is launching an investigation into the cybersecurity of mobile phones of certain Chinese manufacturers. reads the reply of Xiaomi.

article thumbnail

Australian Cyber Security Centre warns of a surge of LockBit 2.0 ransomware attacks

Security Affairs

The Australian Cyber Security Centre (ACSC) warns of a surge of LockBit 2.0 The Australian Cyber Security Centre (ACSC) warns of an escalation in LockBit 2.0 In addition to the encryption of data, victims have received threats that data stolen during the incidents will be published.” ransomware. . ransomware.

article thumbnail

Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates

Krebs on Security

The government says Russian national Artur Sungatov used LockBit ransomware against victims in manufacturing, logistics, insurance and other companies throughout the United States. This prompted several XSS members to start posting memes taunting the group about the security failure. Ivan Gennadievich Kondratyev , a.k.a.

article thumbnail

Securing the Identities of Connected Cars

Thales Cloud Protection & Licensing

Securing the Identities of Connected Cars. Manufacturing is one of the most attacked industries, facing a range of cybersecurity challenges. The proliferation of DevOps and distributed IoT devices, as well as the need to secure the digital identities of these applications and devices, calls for innovative approaches to PKI deployment.