Remove 2001 Remove Backups Remove Data breaches Remove Ransomware
article thumbnail

Steel sheet giant Hoa Sen Group hacked by Maze ransomware operators

Security Affairs

Experts at threat intelligence firm Cyble came across a post published by Maze ransomware operators claiming to have breached the steel sheet giant Hoa Sen Group. The Hoa Sen Group (HSG) was founded in the year 2001, it has 7,100 employees across all its 343 companies and has been earning annual revenue of around $1.18

article thumbnail

Email Provider VFEmail Suffers ‘Catastrophic’ Hack

Krebs on Security

Email provider VFEmail has suffered what the company is calling “catastrophic destruction” at the hands of an as-yet unknown intruder who trashed all of the company’s primary and backup data in the United States. Founded in 2001 and based in Milwaukee, Wisc., data back,” Romero said in an online chat. .

Hacking 254
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

It’s not ‘See you later.’ It’s ‘Goodbye’: Moving on from Tokenization in the age of Ransomware

CyberSecurity Insiders

data-in-use encryption, is changing the data protection landscape and could spark a cybersecurity movement that dwarfs tokenization in both usage and magnitude of impact. Tokenization was invented a little over twenty years ago in 2001 to address the risk of losing cardholder data from eCommerce platforms.

article thumbnail

What Is Encryption? Definition, How it Works, & Examples

eSecurity Planet

AES or the Advanced Encryption Standard was adopted in 2001 by the US National Institute of Standards and Testing (NIST) as the standard for symmetric encryption. The first is data encrypted throughout the lifecycle of use, which is currently more of a goal than a common practice. However, key rotation also adds complexity.