Remove Cyber Attacks Remove Cybercrime Remove Data breaches Remove Manufacturing
article thumbnail

Power semiconductor component manufacturer Semikron suffered a ransomware attack

Security Affairs

Semikron, a German-based independent manufacturer of power semiconductor components, suffered a ransomware cyberattck. “The SEMIKRON Group has become a victim of a cyber-attack by a professional hacker group. As part of this attack, the perpetrators have claimed to have exfiltrated data from our system.

article thumbnail

Volvo Cars suffers a data breach. Is it a ransomware attack?

Security Affairs

Swedish automotive manufacturer Volvo Cars revealed that has suffered a cyberattack that resulted in the theft of R&D data. Swedish automotive manufacturer Volvo Cars revealed that threat actors have stolen R&D data from its systems. The post Volvo Cars suffers a data breach. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: The many ways your supply chain is exposing your company to a cyber attack

The Last Watchdog

You and your cybersecurity team do everything correctly to safeguard your infrastructure, yet the frightening alert still arrives that you’ve suffered a data breach. Supply chains have vulnerabilities at touchpoints with manufacturers, suppliers, and other service providers.”. Related: Third-party audits can hold valuable intel.

article thumbnail

COVID-19 Cyberattack: Vaccine Manufacturer Targeted

SecureWorld News

The company has declined to comment on whether or not its manufacturing facilities have been affected, however, there have been reports that they have temporarily shut down operations at some locations to minimize the impact of the incident. For more examples of COVID-19 cybercrime, read Coronavirus Cybercrimes: Are these the Lowest?

article thumbnail

Security Affairs newsletter Round 461 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Private Plane Owners’ Data Linked to LA Intl. Private Plane Owners’ Data Linked to LA Intl. Private Plane Owners’ Data Linked to LA Intl.

article thumbnail

RansomEXX gang claims to have hacked Ferrari and leaked online internal documents

Security Affairs

The Italian luxury sports car manufacturer Ferrari confirmed the availability of internal documents online, but said it has no evidence of cyber attack. Ferrari is investigating the leak of the internal documents and announced it will implement all the necessary actions.

Hacking 113
article thumbnail

Security Affairs newsletter Round 404 by Pierluigi Paganini

Security Affairs

Copycat Criminals mimicking Lockbit gang in northern Europe Sandworm APT targets Ukraine with new SwiftSlicer wiper ISC fixed high-severity flaws in DNS software suite BIND Patch management is crucial to protect Exchange servers, Microsoft warns Hacker accused of having stolen personal data of all Austrians and more CVE-2023-23560 flaw exposes 100 (..)

DNS 85