article thumbnail

National Safety Council data leak: Credentials of NASA, Tesla, DoJ, Verizon, and 2K others leaked by workplace safety organization

Security Affairs

The National Safety Council leaked thousands of emails and passwords of their members, including companies such as NASA and Tesla. The National Safety Council has leaked nearly 10,000 emails and passwords of their members, exposing 2000 companies, including governmental organizations and big corporations.

Passwords 137
article thumbnail

FBI and CISA warn of attacks by Rhysida ransomware gang

Security Affairs

The ransomware gang hit organizations in multiple industries, including the education, healthcare, manufacturing, information technology, and government sectors. wevtutil.exe A standard Windows Event Utility tool used to view event logs. wevtutil.exe A standard Windows Event Utility tool used to view event logs.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The proposed EU Cyber Resilience Act: what it is and how it may impact the supply chain

Data Protection Report

The CRA introduces common cybersecurity rules for manufacturers, developers and distributors of products with digital elements, covering both hardware and software. Manufacturers of products must also comply with various requirements relating to the handling of vulnerabilities which are set out in section 2 of Annex I of the CRA.

article thumbnail

Crooks stole more than $1.5M worth of Bitcoin from General Bytes ATMs

Security Affairs

Cryptocurrency ATM manufacturers General Bytes suffered a security incident that resulted in the theft of $1.5M GENERAL BYTES is the world’s largest Bitcoin, Blockchain, and Cryptocurrency ATM manufacturer. The attackers were able to send funds from hot wallets and download user names and password hashes. and 20230120.44.”

article thumbnail

The IoT Cybersecurity Act of 2020: Implications for Devices

eSecurity Planet

For any IoT device vendors currently contracted by the government, this is what we know so far from the National Institute of Standards and Technology (NIST): Required reading for IoT manufacturers: foundational guidelines about IoT vulnerabilities ( 8259 ) and a core baseline of necessary cybersecurity components ( 8259A ). Data protection.

IoT 144
article thumbnail

The Week in Cyber Security and Data Privacy: 15 – 21 January 2024

IT Governance

The leaked information allegedly includes customers’ names, dates of birth, email addresses, passwords and phone numbers. Source (New) Manufacturing Saudi Arabia Yes 86.16 Data breached: 10,870,524 lines. 96 of them are known to have had data exfiltrated, exposed or otherwise breached.

article thumbnail

3 Ways to Protect Smart Devices from Criminal Exploits

Thales Cloud Protection & Licensing

Protecting Against Smart Device Break-Ins This story also demonstrates the sobering reality that we can no longer solely rely on Usernames/Passwords to protect our networks. 1) Manufacturer Protocols “Matter” First, consumers should seek to purchase Smart Devices that are Matter certified. The house did not win on that day!