Tag Archive for: parts

185,000 Individuals Impacted by MOVEit Hack at Car Parts Giant AutoZone 


Car parts giant AutoZone, which has over 7,000 stores across the Americas, is informing nearly 185,000 individuals that their personal information was compromised as a result of the massive MOVEit hacking campaign.

AutoZone revealed that cybercriminals have stolen information, including social security numbers, after exploiting a vulnerability in the MOVEit Transfer managed file transfer application. However, the company is not aware of instances where the exposed information has been used for fraud.

Nevertheless, impacted customers are being offered free credit monitoring and identity protection services. 

In response to the breach, the MOVEit application was temporarily disabled by AutoZone, the vulnerability was patched, and the affected system was rebuilt.

AutoZone pointed out that it is one of the more than two thousand organizations impacted by the MOVEit hack. However, the company determined that the exploitation of the MOVEit vulnerability resulted in data exfiltration only on August 15, more than two months after news of widespread exploitation broke.

Starting in late May and possibly earlier, the Cl0p ransomware group exploited a MOVEit software vulnerability tracked as CVE-2023-34362 to steal data from many organizations that had been using the application to transfer files. 

According to cybersecurity firm Emsisoft, the number of impacted organizations — both directly and indirectly — reached 2,620 as of November 21, with more than 77 million individuals being affected.

The list of victims includes hundreds of US schools, the state of Maine, the US Department of Energy, and energy giants Siemens Energy, Schneider Electric, and Shell

Related: SEC Investigating Progress Software Over MOVEit Hack

Advertisement. Scroll to continue reading.

Related: 10 Million Likely Impacted by Data Breach at French Unemployment Agency

Related: Live Exploitation Underscores Urgency to Patch Critical WS-FTP Server Flaw

Source…

As Climate Change Looms, IT Has Many Parts to Play


As we approach the end of 2022, one of the prevailing stories has been the weather. As scientists predicted, the effects of climate change can be seen in our historic weather patterns and events. The western United States has continued to experience a megadrought, now in its 22nd year. Unprecedented heat waves hovered over Europe and China. Heavy rain and floods drenched other parts of the United States, in particular Yellowstone National Park. Hurricanes Ian and Nicole slammed into Florida, South Carolina, and moved up the eastern coastline. Hurricane Ian’s winds were clocked at 150 miles per hour, making it tied for the fifth-strongest hurricane ever to make landfall in the U.S. Each of these weather incidents caused billions of dollars in personal, commercial and governmental damage. We know climate change will affect information technology in many direct and less obvious ways, as weather events can have profound impacts on IT services, infrastructure and planning across the board — in education, government and business.

Information technology plays a central role in forecasting weather. Technology aids forecasting by providing information on transportation safety, agriculture and utilities before, during and after weather events. Supercomputers allow the National Weather Service to predict ever-changing weather patterns with enough confidence to issue watches and warnings. High-performance computing (HPC) allows agencies to utilize multiple supercomputers to process extremely complex calculations. The National Oceanic and Atmospheric Administration’s computer, called Hera, was listed in 2020 by Top500.org as the 88th top supercomputer in the world, based on a Cray CS500 with a compute capacity of 45 million hours per month with 63,840 cores and a total scratch disk capacity of 18.5 Petabytes. One Petabyte is the equivalent of 1,000 Terabytes.

Once dangerous weather is forecast and tracked, technology is critical to our ability to assess damage and mobilize any necessary resources. As Ntirety CEO Emil Sayegh said in a contributed piece for Forbes in April 2022, “Almost every organization should prepare…

Source…

Auto parts maker Denso targeted in ransomware cyberattack


Hackers targeted major auto parts manufacturer Denso Corp. in a ransomware cyberattack in late December, but company officials said the incident has not affected business operations.

A hacker group calling itself Rook issued a statement on its website claiming responsibility for the cyberattack and said it had stolen 1.1 terabytes of data from Denso.

According to Nobuo Miwa, president of the internet security company S&J Corp., the posting by Rook about Denso was suddenly deleted on Jan. 4.

Miwa explained that Rook likely had ties to another hacking group that stopped operating last year and may have been trying to cover its tracks.

“These groups frequently change their names while conducting criminal behavior to avoid detection,” Miwa said.

Denso is Japan’s largest auto parts manufacturer with annual sales of 5 trillion yen ($44 billion). It belongs to the corporate group led by Toyota Motor Corp.

According to Denso officials, the company was aware of the cyberattack even before Rook claimed responsibility.

Company officials handling internet security investigated and determined their domestic computer systems had not been breached. They also determined that overseas business operations had not been affected.

But they learned that a North American facility had been hit by the ransomware virus. About 20 computers used in a plant in Mexico and connected to an old network were breached. All data and important information indispensable for business operations at that plant had already been transferred to a new computer network.

The Mexican plant was able to resume operations as planned on Jan. 3. It remains possible that the personal information of the workers at the Mexican plant was among the data stolen.

Denso officials said they could not comment on whether it paid the ransom or if it negotiated with Rook because local investigative authorities are currently looking into the case.

There have been frequent instances of ransomware attacks in recent years.

In 2020, Honda Motor Co. was forced to suspend operations at nine plants overseas after its system was hit with ransomware.

In November that year, the video game development giant…

Source…

Coronavirus and cancer hijack the same parts in human cells to spread – and our team identified existing cancer drugs that could fight COVID-19 – The Conversation US

Coronavirus and cancer hijack the same parts in human cells to spread – and our team identified existing cancer drugs that could fight COVID-19  The Conversation US
“HTTPS hijacking” – read more