article thumbnail

BlackCat Ransomware gang stole secret military data from an industrial explosives manufacturer

Security Affairs

The BlackCat Ransomware group claims to have hacked SOLAR INDUSTRIES INDIA and to have stolen 2TB of “secret military data.” ” The BlackCat Ransomware gang added SOLAR INDUSTRIES INDIA to the list of victims published on its Tor leak site.

article thumbnail

Threat actor claims to have hacked European manufacturer of missiles MBDA

Security Affairs

Threat actors that go online with the moniker Adrastea claim to have hacked the multinational manufacturer of missiles MBDA. At this time it is not clear if the threat actors have breached only one of the national divisions of the company, they did not disclose details about the attack.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BlackCat Adds Indian Missile Fuel Maker to Its Victims List

Data Breach Today

Ransomware-as-a-Service Group Purports to Sell Indian Military Data on Dark Web The BlackCat ransomware-as-a-service group says it's selling 2 terabytes worth of military data including classified documents culled from Indian explosives and propellant manufacturer Solar Industries.

Military 130
article thumbnail

Russian military plans to replace Windows with Astra Linux

Security Affairs

The Russian military is in the process of replacing the Windows system with the Linux distribution Astra Linux. Astra Linux is a Debian-based distro developed in Russia by the Scientific/Manufacturing Enterprise Rusbitech RusBITech about ten years ago. It provides data protectionup to the level of “top secret” in Russian classified information grade.” The post Russian military plans to replace Windows with Astra Linux appeared first on Security Affairs.

Military 105
article thumbnail

Sweden bans Huawei and ZTE from building its 5G infrastructure

Security Affairs

Another state, Sweden, announced the ban of Chinese tech companies Huawei and ZTE from building its 5G network infrastructure. The decision is the result of assessments made by the Swedish military and security service.

IT 132
article thumbnail

France will not ban Huawei from its upcoming 5G networks

Security Affairs

French President Emmanuel Macron announced that France won’t ban the Chinese giant Huawei from its upcoming 5G telecommunication networks. It’s normal that … we want a European solution” because of the importance of “the security of our communication,” Macron told reporters.

IT 138
article thumbnail

It is time to re-evaluate Cyber-defence solutions

Security Affairs

Just where is the Global Cyber-defense Market going, and why is it failing so spectacularly to protect the data assets of the largest and most heavily protected government institutions and corporate companies in the world. It refers to the process before an attack occurs, the pre-attack phase.

IT 105
article thumbnail

DJI drone tracking data exposed in the US

Security Affairs

Over 80,000 drone IDs were exposed in the leak of a database containing information from airspace monitoring devices manufactured by DJI. Enhanced security institutions use devices to monitor drone movement, posing a privacy risk to its owner.

Military 129
article thumbnail

2022 Cyber Security Review of the Year

IT Governance

Although there have still been a few surprises, with the death of Queen Elizabeth II and blazing heatwaves across the UK to name but two, it was a familiar year in the cyber security landscape. Tensions rose throughout February as the Russian military amassed across the Ukrainian border.

IT 114
article thumbnail

China-linked APT Curious Gorge targeted Russian govt agencies

Security Affairs

“ Curious Gorge, a group TAG attributes to China’s PLA SSF, has remained active against government, military, logistics and manufacturing organizations in Ukraine, Russia and Central Asia.

article thumbnail

Critical Vulnerabilities in GPS Trackers

Schneier on Security

The China-based manufacturer says 1.5 million of its tracking devices are deployed across 420,000 customers. BitSight discovered what it said were six “severe” vulnerabilities in the device that allow for a host of possible attacks.

article thumbnail

A job ad published by the UK’s Ministry of Defence revealed a secret hacking squad

Security Affairs

The UK Ministry of Defence is looking for an extraordinary talented electronics engineer to hire for its secretive unit is located in Hereford. ”What unique and specialised military unit is famously based in Hereford? As a military unit it is irregular and unrecognisable.

Military 116
article thumbnail

List of data breaches and cyber attacks in February 2022 – 5.1 million records breached

IT Governance

In the midst of all this, organisations across Europe have reported delays as a result of alleged state-sponsored attacks – including Toyota’s Japanese plants and a kettle manufacturer in the Isle of Man. It will take place on Thursday, 3 March at 3pm, and you can register for on our website.

article thumbnail

Researchers found alleged sensitive documents of NATO and Turkey

Security Affairs

Security experts from Cyble found alleged sensitive documents of NATO and Turkey, is it a case of cyber hacktivism or cyber espionage? “These events ensue an unsatisfying narrative – Is it really hacktivism or cyber espionage?”

Military 142
article thumbnail

Security Affairs newsletter Round 404 by Pierluigi Paganini

Security Affairs

Breaking News Cybercrime data breach Hacking hacking news information security news IT Information Security malware Newsletter Pierluigi Paganini Security Affairs Security NewsA new round of the weekly SecurityAffairs newsletter arrived!

article thumbnail

Captured on Film: Armistice Day 1918

Unwritten Record

The Great War, as it is also known, forever changed the look of warfare, costing more money and killing more people than any other previous war. It is well known that the guns of World War I fell silent at the 11th hour on the 11th day of the 11th month of 1918, but what was the unofficial end like for those on the front lines experiencing it? It reads, “The following message received from Headquarters 2nd Army: Armistice signed.

article thumbnail

GoDaddy discloses a new data breach

Security Affairs

GoDaddy discloses a security breach, threat actors have stolen source code and installed malware on its servers in a long-runing attack. Web hosting company GoDaddy announced that attackers have stolen source code and installed malware on its servers.

article thumbnail

Million of vehicles can be attacked via MiCODUS MV720 GPS Trackers

Security Affairs

” The MiCODUS MV720 GPS Tracker is a popular vehicle GPS tracker manufactured in China, which is used by consumers for theft protection and location management, and by organizations for vehicle fleet management.

article thumbnail

Vulnerabilities in Weapons Systems

Schneier on Security

But in a new era facing off with China or Russia, it is dangerously complacent. Our military systems are vulnerable. Over the past decade, militaries have established cyber commands and developed cyberwar doctrine.

Military 142
article thumbnail

Security Affairs newsletter Round 392

Security Affairs

Cisco addressed several high-severity flaws in its products LockBit ransomware gang claims the hack of Continental automotive group 250+ U.S. A new round of the weekly SecurityAffairs newsletter arrived!

article thumbnail

North Korea-linked ScarCruft APT adds Bluetooth Harvester to its arsenal

Security Affairs

The North Korea-linked APT group ScarCruft (aka APT37 and Group123) continues to expand its arsenal by adding a Bluetooth Harvester. North Korea-linked APT group ScarCruft (aka APT37 , Reaper, and Group123) continues to expand its arsenal by adding a Bluetooth Harvester. Cyber attacks conducted by the APT37 group mainly targeted government, defense, military, and media organizations in South Korea.

article thumbnail

Japan suspects HGV missile data leak in Mitsubishi security breach

Security Affairs

it suspects a possible leak of data including details of a prototype missile. ” The advanced prototype missile was designed to be deployed in Japan’s remote islands as a deterrence to military activities conducted by China in the area.

article thumbnail

List of data breaches and cyber attacks in June 2021 – 9.8 million records breached

IT Governance

But don’t be fooled by that number – it comes from 106 incidents, which is roughly average for the year. If you find yourself facing a cyber security disaster, IT Governance is here to help. million records breached appeared first on IT Governance UK Blog.

article thumbnail

DoppelPaymer crew leaked internal confidential documents belonging to aerospace companies

Security Affairs

Visser Precision is a parts maker for many companies in several industries, including aerospace, automotive, industrial and manufacturing. The huge trove of data includes sensitive documents related to military equipment designed by Lockheed-Martin (i.e.

article thumbnail

List of data breaches and cyber attacks in August 2020 – 36.6 million records breached

IT Governance

There were a massive 99 data breaches and cyber attacks in August, making it the third-biggest monthly total of the year by number of security incidents. But we’ll take a positive however we can take it, particularly given how leaky organisations have been throughout lockdown.

article thumbnail

A brief history of data and how it helped change the world

Collibra

It involved thousands of workers, each of whom required a daily ration of food, which of course had to be grown, harvested and delivered on schedule. . In short, it required a system—a system tracked, 4,500 years ago, with ink on papyrus.

article thumbnail

The German BSI agency recommends replacing Kaspersky antivirus software

Security Affairs

According to §7 BSI law, the BSI warns against the use of Kaspersky Antivirus and recommends replacing it asap with defense solutions from other vendors. German Federal Office for Information Security agency, also known as BSI, recommends consumers not to use Kaspersky anti-virus software.

article thumbnail

Experts spotted two Android spyware used by Indian APT Confucius

Security Affairs

Confucius is a pro-India APT group that has been active since 2013, it mainly focused on Pakistani and other South Asian targets. The two malware were used to spy on personnel linked to Pakistan’s military, nuclear authorities, and Indian election officials in Kashmir.

Metadata 113
article thumbnail

Swedish court suspended the ban on Huawei equipment

Security Affairs

In October, Sweden announced the ban of Chinese tech companies Huawei and ZTE from building its 5G network infrastructure. The decision is the result of assessments made by the Swedish military and security service.

Military 119
article thumbnail

ProxyLogon Microsoft Exchange exploit is completely out of the bag by now

Security Affairs

In the past 24 hours alone, CPR has observed that the number exploitation attempts on organizations it tracks doubled every two to three hours.”. Most targeted sectors have been Government/Military (17% of all exploit attempts), followed by Manufacturing (14%), and then Banking (11%).

Military 136
article thumbnail

Security Affairs newsletter Round 360 by Pierluigi Paganini

Security Affairs

Breaking News Cybercrime data breach Hacking hacking news information security news IT Information Security Newsletter Pierluigi Paganini Security AffairsA new round of the weekly Security Affairs newsletter arrived!

article thumbnail

US indicted 4 Russian government employees for attacks on critical infrastructure

Security Affairs

“However, when the defendant deployed the Triton malware, it caused a fault that led the refinery’s Schneider Electric safety systems to initiate two automatic emergency shutdowns of the refinery’s operations.” The U.S.

article thumbnail

Supply Chain Security is the Whole Enchilada, But Who’s Willing to Pay for It?

Krebs on Security

There aren’t any corroborating accounts of this scoop so far, but it is both fascinating and terrifying to look at why threats to the global technology supply chain can be so difficult to detect, verify and counter. The chips were alleged to have spied on users of the devices and sent unspecified data back to the Chinese military. It’s critical to note up top that Amazon, Apple and Supermicro have categorically denied most of the claims in the Bloomberg piece.

IT 222
article thumbnail

Experts link Hermit spyware to Italian surveillance firm RCS Lab and a front company

Security Affairs

RCS Lab, a well known “lawful intercept” company that officially only sells its products to law enforcement and intelligence agencies. Hermit is a sophisticated threat with a modular structure, it allows operators to take full control over the infected devices.

article thumbnail

Group-IB Hi-Tech Crime Trends 2020/2021 report

Security Affairs

Group-IB , a global threat hunting and intelligence company, has presented its annual Hi-Tech Crime Trends 2020/2021 report. It was also marked by the rise of the underground market for selling access to corporate networks and an over two-fold growth of the carding market.

Phishing 133
article thumbnail

Researchers warn of a surge in cyber attacks against Microsoft Exchange

Security Affairs

“In the past 24 hours alone, CPR has observed that the number exploitation attempts on organizations it tracks doubled every two to three hours.”

article thumbnail

Qbot uses a new email collector module in the latest campaign

Security Affairs

QBot, aka Qakbot and Pinkslipbot , has been active since 2008, it is used by malware for collecting browsing data and banking credentials and other financial information from the victims. Its modular structure allows operators to implement new features to extend its capabilities.

Military 123
article thumbnail

AUTHOR Q&A: China’s spy balloons reflect a cyber warfare strategy America must counter

The Last Watchdog

It also advocates a smarter, more concerted public-private partnership as the core solution. China has aggressively assembled a vast and growing technology base to expand its influence, and, when needed, spy on the rest of the world. Today it is the world’s largest manufacturer of telecom equipment, including critical 5-G equipment. It’s a lot more than balloons and cute Tik Tok dances. The attack surface of company networks is as expansive and porous as ever.

article thumbnail

Biden Cybersecurity Strategy: Big Ambitions, Big Obstacles

eSecurity Planet

These efforts may integrate diplomatic, information, military (both kinetic and cyber), financial, intelligence, and law enforcement capabilities.” In Strategic Objective 3.2 , the Administration suggests it will pursue a national data privacy law similar to the EU’s GDPR.

article thumbnail

NEW TECH: DataLocker introduces encrypted flash drive — with key pad

The Last Watchdog

Related: How DataLocker got its start h. DataLocker honed its patented approach to manufacturing encrypted portable drives and landed some key military and government clients early on; the company has continued branching out ever since. DataLocker has grown to 40 employees and this summer moved it’s headquarters to a larger office, with room to grow. So it’s easy to use for anybody; you don’t have to know how to do encryption.