Tag Archive for: Including

Dragos raises $200 million in Series D round. US sanctions four spyware firms, including NSO Group.


At a glance.

  • Dragos raises $200 million in Series D round.
  • US sanctions four spyware firms, including NSO Group.

Mergers and acquisitions.

IBM Security plans to acquire endpoint threat response platform provider ReaQta. The company stated, “This move will expand IBM’s capabilities in the extended detection and response (XDR) market, aligning with IBM’s strategy to deliver security with an open approach that extends across disparate tools, data and hybrid cloud environments.”

CrowdStrike will acquire Santa Clara, California-based zero-trust security company SecureCircle. The company stated, “With this acquisition, CrowdStrike will extend its industry leading Zero Trust endpoint security device and identity capabilities to include data. The all cash transaction is expected to close during CrowdStrike’s fiscal fourth quarter, subject to customary closing conditions.”

Russian cybersecurity and antivirus firm Kaspersky has acquired Massachusetts-based SASE provider Brain4Net. Kaspersky stated, “By acquiring Brain4Net, Kaspersky aims to bring a completely new SASE offering to the market as a unified platform which will combine Kaspersky’s best-in-class security solutions and technologies with Brain4Net’s network orchestration and control capabilities and expertise. Due to this strategic move, Kaspersky will be able to offer its enterprise customers both security and connectivity services.”

New York-based cybersecurity platform provider BlueVoyant has acquired Washington, DC-based supply chain security company 202 Group. The company stated, “This acquisition will combine the capabilities of BlueVoyant’s powerful cloud-native, third-party cyber risk management solution with 202 Group’s supply chain risk management solution to create a new offering, BlueVoyant Supply Chain Command™.”

Swedish network security company Clavister has acquired AI-driven cybersecurity provider Omen Technologies (also based in Sweden). Clavister stated, “The acquisition of Omen immediately strengthens Clavister’s offering in Defence with significant identified upsell potential into the Clavister defence customer base as well as opportunities to grow amongst Omen’s attractive pipeline of customers. From a…

Source…

Most of auto industry, including vehicles themselves, vulnerable to hacking


As cyber threats increase, automakers and regulators are scrambling to safeguard an automotive industry as interconnected as the vehicles being produced.

A wave of thefts of luxury vehicles in Ontario shows that hackers are finding openings. In Ottawa, nearly one of every four stolen vehicles is a Lexus or high-end Toyota, taken by thieves who hack the vehicles and then drive those vehicles to Montreal for shipment across the world, say police. The thefts have prompted increases in security.

But while those thefts get attention, security experts warn that much of the industry’s exposure lies below the surface.

“People need to be aware that it’s possible to hack a vehicle, to hack the infrastructure, to hack manufacturers and their supply chains — that’s all possible to do right now, today,” said François Couderc, a Quebec City based cybersecurity specialist with the defence contractor Thales Group.

Companies are reluctant to say they’ve been hacked, fearing repeat attacks and customer and shareholder anxiety, Couderc said.

However, nearly one-third of suppliers responding to a survey by KPMG and the Automotive Parts Manufacturers’ Association (APMA) reported suffering a cyber breach in the past year. Phishing attacks — in which an employee clicks on an email link that spreads malware throughout a poorly secured network — are an easy way in.

“Given the move to people working remotely, given the move to working in the cloud, this didn’t surprise me,” John Heaton, a partner in KPMG’s cybersecurity practice, told Automotive News Canada.

More concerning, Heaton said, was a finding that just 32 per cent of respondents have an enterprise-wide cyber strategy. In an intertwined industry with its vast range of entry points, trouble can spread fast.

‘A LOT OF PLACES TO ATTACK’

“It’s a global market,” Heaton said. “You source globally, and you’ve got a supply chain that is quite transparent. The [automaker] shares with the Tier 1, who shares with the Tier 2 … but that sharing of data and that [vehicle] product, which is ultimately a moving computer, creates a lot of places to attack.”

A “Closing the Cybergap” plan issued in February by…

Source…

Global Embedded Subscriber Identity Module (E-SIM) Market In-Depth Analysis including key Players like Infineon Technologies AG, Giesecke+Devrient Mobile Security GmbH, NTT DOCOMO, INC, Sierra Wireless and More


The information and data cited in this Embedded Subscriber Identity Module (E-SIM) report is collected from the trustworthy sources such as websites, journals, mergers, and annual reports of the companies. This collected information is checked and verified by market experts before presenting it to the end user. The competitive analysis is also performed in this report which covers strategic profiling of key market players, their core competencies, and competitive landscape of the market which aids businesses characterize their individual strategies. This is the most pertinent, unique, fair and commendable market research report framed by focusing on specific business needs.

Statistical Overview Report 2021 gives an outstanding tool for market Survey, openings, and vital key and strategic basic leadership. This report perceives that in this quickly advancing and competitive scenario by up-coming data on the basis of research execution and settled on basic choices for development and benefit. It gives data on Latest trends and advancements and sheds light on various sectors, limitations and advancements, and on the evolving structure of the market.

 Free    (      ) https://www.databridgemarketresearch.com/request-a-sample/?dbmr=global-embedded-subscriber-identity-module-e-sim-market&DP

The research report included company Competitors’ top sellers profiles, their data, deals income, revenue share, deal volume, and purchaser volume is equally specified. the factors affecting the leading industry players to adopt synthetic sourcing of the market products have also been studied in this statistical surveying report. The conclusions provided in this report are of great value for the leading industry players. Every organization partaking in the global production of the Embedded Subscriber Identity Module (E-SIM) market products have been mentioned in this…

Source…

Kroger investigating pharmacy customer data compromised in hack, including social security information


Cincinnati-based grocery chain Kroger is investigating a recent hack that affected a small amount of its pharmacy customer data, including healthcare and social security information.

“At this time, based on the information provided by Accellion and its own investigation, Kroger believes that less than 1% of its customers, specifically customers of Kroger Health and Money Services, have been impacted,” the company said in a Friday statement, adding it would contact current or former clients who may have been compromised.

Kroger said it was the victim of a December hack of a file-transfer product called FTA, developed by Accellion, a company based in California.

The grocery chain said no reports of fraud or misuse of customer information had been detected yet, adding, “Out of an abundance of caution Kroger has arranged to offer credit monitoring to all affected individuals at no cost to them.”

Kroger has 2,750 grocery retail stores and 2,200 pharmacies across the United States.

DEFENSE AUTHORIZATION WILL PUMP UP GOVERNMENT CYBERSECURITY

In a Sunday statement to the Washington Examiner, a company spokesperson said Kroger “initiated its own forensic investigation to review the potential scope and impact of the incident.”

The grocery chain was notified of the incident on Jan. 23 and shortly discontinued the use of Accellion’s services. Businesses use Accellion’s file-transfer product to share larger amounts of data and email attachments.

A Kroger spokeswoman told the Associated Press that the affected patient information could include “names, email addresses, phone numbers, home addresses, dates of birth, Social Security numbers,” as well as information on health insurance, prescriptions, and medical history.

Additional Accellion customers affected by the hack include the University of Colorado, Washington state’s auditor, Australia’s financial regulator, the Reserve Bank of New Zealand, and U.S. law firm Jones Day.

CLICK HERE TO READ MORE FROM THE WASHINGTON EXAMINER

Attacks on Accellion customers started in December, around the same time other

Source…