Remove 11
Remove 2022 Remove Information Security Remove IT Remove Manufacturing
article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

A joint law enforcement action, code-named Operation Cronos, conducted by law enforcement agencies from 11 countries has disrupted the LockBit ransomware operation. In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023. “The site is now under the control of law enforcement. .

article thumbnail

City of Dallas shut down IT services after ransomware attack

Security Affairs

The City confirmed the security incident and is working to recover from the ransomware attack that impacted its services, including the police department. The human-operated Royal ransomware first appeared on the threat landscape in September 2022, it has demanded ransoms up to millions of dollars.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

LockBit ransomware attack impacted production in a Mexican Foxconn plant

Security Affairs

LockBit ransomware gang claimed responsibility for an attack against the electronics manufacturing giant Foxconn that impacted production in Mexico. The electronics manufacturing giant Foxconn confirmed that its production plant in Tijuana (Mexico) has been impacted by a ransomware attack in late May.

article thumbnail

Two critical flaws affect CODESYS ICS Automation Software

Security Affairs

CODESYS addressed 11 security flaws in the ICS Automation Software that could lead to information disclosure and trigger a denial-of-service (DoS) condition. CODESYS has released security patches to fix eleven 11 vulnerabilities in its ICS Automation Software. Follow me on Twitter: @securityaffairs and Facebook.

article thumbnail

THE 11TH EDITION OF THE ENISA THREAT LANDSCAPE REPORT IS OUT!

Security Affairs

This is the 11th edition of the annual report and analyzes events that took place between July 2022 and July 2023. In the latter part of 2022 and the first half of 2023, the cybersecurity landscape witnessed a significant increase in both the variety and quantity of cyberattacks and their consequences.

article thumbnail

Security Affairs newsletter Round 404 by Pierluigi Paganini

Security Affairs

Copycat Criminals mimicking Lockbit gang in northern Europe Sandworm APT targets Ukraine with new SwiftSlicer wiper ISC fixed high-severity flaws in DNS software suite BIND Patch management is crucial to protect Exchange servers, Microsoft warns Hacker accused of having stolen personal data of all Austrians and more CVE-2023-23560 flaw exposes 100 (..)

article thumbnail

Wind Turbine giant Deutsche Windtechnik hit by a professional Cyberattack

Security Affairs

The attack took place during the night between April 11 and 12, the company switched off remote data monitoring connections to the wind turbines for security reasons. . We were able to assess all IT systems in a secure environment and to identify and isolate the problems.”