Sun.Dec 06, 2020

article thumbnail

Drug dealers are selling Pfizer COVID vaccines on the darkweb

Security Affairs

While the United Kingdom announced the distribution of the COVID-19 vaccine to the population drug dealers is selling ‘Pfizer COVID Vaccines.’. The UK became the first Western country to authorize a Covid-19 vaccine. The UK government announced the distribution of the Pfizer/BioNTech vaccine that has been granted emergency authorization by British regulators.

Scams 122
article thumbnail

US Cyber Command and Australian IWD to develop shared cyber training range

Security Affairs

US Cyber Command and the Information Warfare Division (IWD) of the Australian Defense Force to develop a virtual cyber training platform. The United States and Australia have signed a first-ever cyber agreement to develop a virtual cyber training platform, the project will be designed by the U.S. Cyber Command (USCYBERCOM) and the Information Warfare Division (IWD) of the Australian Defense Force.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Police arrest two people over stealing sensitive data from defense giant

Security Affairs

Italian police arrested two people that have stolen 10 GB of confidental and alleged secret data from the defense company Leonardo S.p.A. Italian police have arrested two people that have been accused of stealing 10 GB of confidental data and military secrets from defense company Leonardo S.p.A. Leonardo is a state-owned multinational company and one of the world’s largest defense contractors. .

article thumbnail

LockBit Ransomware operators hit Swiss helicopter maker Kopter

Security Affairs

LockBit ransomware operators have compromised the systems at the helicopter maker Kopter and published them on their darkweb leak site. The helicopter maker Kopter was hit by LockBit ransomware, the attackers compromised its internal network and encrypted the company’s files. Kopter Group is Switzerland-based company that was founded in 2007 that was acquired by Leonardo in April 2020.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

COVID-19 themed attacks October 1 – December 5, 2020

Security Affairs

This post includes the details of the COVID-19 themed attacks launched from October 1 to December 5, 2020. Threat actors exploit the interest in the COVID-19 outbreak while infections increase worldwide, experts are observing new campaigns on a daily basis. Below a list of attacks detected between October 1 to December 5, 2020. October 26 – COVID19 vaccine manufacturer suffers a data breach.

article thumbnail

Security Affairs newsletter Round 292

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. A critical flaw in industrial automation systems opens to remote hack Crooks stole 800,000€ from ATMs in Italy with Black Box attack Operators behind Dark Caracal are still alive and operational Sopra Steria estimates financial Impact of ransomware attack could reach €50 Million Delaware County, Pennsylvania, opted to pay 500K ransom to DoppelP