article thumbnail

OmniVision disclosed a data breach after the 2023 Cactus ransomware attack

Security Affairs

The digital imaging products manufacturer OmniVision disclosed a data breach after the 2023 ransomware attack. The company designs and develops digital imaging products for use in mobile phones, laptops, netbooks and webcams, security and surveillance cameras, entertainment, automotive and medical imaging systems.

article thumbnail

Spyware, ransomware and Nation-state hacking: Q&A from a recent interview

Security Affairs

I transcribed a recent interview, here some questions and answers about nation-state hacking, spyware, and cyber warfare. Pegasus is probably the most popular surveillance software on the market, it has been developed by the Israeli NSO Group. The surveillance business is growing in the dark and is becoming very dangerous.

Spyware 85
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Identifying and Arresting Ransomware Criminals

Schneier on Security

The Wall Street Journal has a story about how two people were identified as the perpetrators of a ransomware scheme. They were investigated because they had the bad luck of locking up Washington, DC's video surveillance cameras a week before the 2017 inauguration.

article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

In March 2020, KrebsOnSecurity alerted Swedish security giant Gunnebo Group that hackers had broken into its network and sold the access to a criminal group which specializes in deploying ransomware. Reached by phone today, Jansson said he quit the company in August, right around the time Gunnebo disclosed the thwarted ransomware attack.

Hacking 344
article thumbnail

Iranian govt uses BouldSpy Android malware for internal surveillance operations

Security Affairs

Researchers at the Lookout Threat Lab have discovered a new Android surveillance spyware, dubbed BouldSpy, that was used by the Law Enforcement Command of the Islamic Republic of Iran (FARAJA). However, much of the victim data points to its broader usage, which indicates targeted surveillance efforts towards minorities within Iran.”

article thumbnail

City of Dallas has set a budget of $8.5 million to mitigate the May Royal ransomware attack

Security Affairs

The City of Dallas revealed that the Royal ransomware gang that hit the city system in May used a stolen account. In May 2023, a ransomware attack hit the IT systems at the City of Dallas , Texas. CBS News Texas obtained an image the ransomware note dropped by the malware on the infected systems. ” reads the report.

article thumbnail

The Worst Hacks of 2021

WIRED Threat Level

It was a year of ransomware, surveillance, data breaches, and yes, more ransomware.