Remove Groups Remove Industry Remove Manufacturing Remove Security
article thumbnail

Alphv group claims the hack of Clarion, a global manufacturer of audio and video equipment for cars

Security Affairs

The Alphv ransomware group claims to have hacked Clarion, the global manufacturer of audio and video equipment for cars and other vehicles. The Alphv ransomware group added Clarion, the global manufacturer of audio and video equipment for cars and other vehicles, to the list of victims on its Tor leak site.

article thumbnail

BlackByte ransomware group hit Asahi Group Holdings, a precision metal manufacturing and metal solution provider

Security Affairs

The BlackByte ransomware group claims to have compromised Asahi Group Holdings, a precision metal manufacturing and metal solution provider. Asahi Group Holdings, Ltd. Asahi Group Holdings, Ltd. SecurityAffairs – hacking, Asahi Group Holdings ). Follow me on Twitter: @securityaffairs and Facebook.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BlackCat Ransomware gang stole secret military data from an industrial explosives manufacturer

Security Affairs

The BlackCat Ransomware group claims to have hacked SOLAR INDUSTRIES INDIA and to have stolen 2TB of “secret military data.” ” The BlackCat Ransomware gang added SOLAR INDUSTRIES INDIA to the list of victims published on its Tor leak site. ” reads the message published on the leak site.

article thumbnail

Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia 

Security Affairs

The Dark Angels (Dunghill) ransomware group claims the hack of the chipmaker Nexperia and the theft of 1 TB of data from the company. The Dark Angels (Dunghill) ransomware group claims responsibility for hacking chipmaker Nexperia and stealing 1 TB of the company’s data. The chipmaker has 14,000 employees as of 2024.

article thumbnail

BianLian group exploits JetBrains TeamCity bugs in ransomware attacks

Security Affairs

BianLian ransomware group was spotted exploiting vulnerabilities in JetBrains TeamCity software in recent attacks. Researchers from GuidePoint Security noticed, while investigating a recent attack linked to the BianLian ransomware group, that the threat actors gained initial access to the target by exploiting flaws in a TeamCity server.

article thumbnail

German arms manufacturer Rheinmetall suffered Black Basta ransomware attack

Security Affairs

The German automotive and arms manufacturer Rheinmetall announced it was victim of a Black Basta ransomware attack that took place last month. Rheinmetall is a German automotive and arms manufacturer that is listed on the Frankfurt stock exchange. The company is still working to completely recover from the security breach.

article thumbnail

MY TAKE: New tech standards, like ‘Matter’ and ‘BIMI,’ point the way to secure interoperability

The Last Watchdog

However, there’s still a long way to go to achieve deep interoperability of interconnected services in a way that preserves privacy and is very secure. This is precisely what the consortium of software companies and device manufacturers, led Google, Amazon and Apple, set out to achieve when Matter was conceived four years ago.

Security 277