Remove Events Remove Government Remove Manufacturing Remove Security
article thumbnail

FBI and CISA warn of attacks by Rhysida ransomware gang

Security Affairs

The ransomware gang hit organizations in multiple industries, including the education, healthcare, manufacturing, information technology, and government sectors. PuTTY.exe Rhysida actors have been observed creating Secure Shell (SSH) PuTTy connections for lateral movement. The victims of the group are “targets of opportunity.”

article thumbnail

The IoT Cybersecurity Act of 2020: Implications for Devices

eSecurity Planet

As more information about IoT device vulnerabilities is published, the pressure on industry and government authorities to enhance security standards might be reaching a tipping point. While it’s a progressive step for the network security of the U.S. government, standards will not apply to the IoT market at-large.

IoT 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked APT Volt Typhoon remained undetected for years in US infrastructure

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. The Volt Typhoon group has been active since at least mid-2021 it carried out cyber operations against critical infrastructure.

article thumbnail

Law enforcement operation seized Ragnar Locker group’s infrastructure

Security Affairs

Both FBI and Europol declined to comment on the events. Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini ( SecurityAffairs – hacking, CISA) The post Law enforcement operation seized Ragnar Locker group’s infrastructure appeared first on Security Affairs.

article thumbnail

The proposed EU Cyber Resilience Act: what it is and how it may impact the supply chain

Data Protection Report

The CRA introduces common cybersecurity rules for manufacturers, developers and distributors of products with digital elements, covering both hardware and software. These security requirements are high level and drafted broadly. The CRA complements the “NIS2 Directive” which is also going through the EU legislative process.

article thumbnail

FBI chief says China is preparing to attack US critical infrastructure

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. The Volt Typhoon group has been active since at least mid-2021 it carried out cyber operations against critical infrastructure.

article thumbnail

Biden Cybersecurity Strategy: Big Ambitions, Big Obstacles

eSecurity Planet

The initiatives that stand out the most — critical infrastructure security standards, a national data privacy and security law, and liability for security failures — will likely take time and the support of Congress to implement. is the creation of mandatory requirements for critical infrastructure security.