Security News

Execs in Japan busted for winning dev bids then outsourcing to North Koreans
2024-03-28 06:30

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Japan orders local giants LINE and NAVER to disentangle their tech stacks
2024-03-06 03:29

Japan's government has ordered local tech giants LINE and NAVER to disentangle their tech stacks, after a data breach saw over 510,000 users' data exposed. LINE is a messaging app created by an offshoot of South Korea's NAVER - a Google-like web giant.

Japan warns of malicious PyPi packages created by North Korean hackers
2024-02-28 15:04

Japan's Computer Security Incident Response Team is warning that the notorious North Korean hacking group Lazarus has uploaded four malicious PyPI packages to infect developers with malware. PyPI is a repository of open-source software packages that software developers can utilize in their Python projects to add additional functionality to their programs with minimal effort.

Japan's space agency suffers cyber attack, points finger at Active Directory
2023-11-29 06:57

Japan's Space Exploration Agency has reported a cyber incident. Chief cabinet secretary Matsuno mentioned the incident in his morning briefing, telling reporters the agency suspected a breach, possibly to its Active Directory implementation, so conducted further research and found illegal access.

US and Japan warn of Chinese hackers backdooring Cisco routers
2023-09-27 15:51

US and Japanese law enforcement and cybersecurity agencies warn of the Chinese 'BlackTech' hackers breaching network devices to install custom backdoors for access to corporate networks. The FBI notice warns that the BlackTech hackers use custom, regularly updated malware to backdoor network devices, which are used for persistence, initial access to networks, and to steal data by redirecting traffic to attacker-controlled servers.

Toyota says filled disk storage halted Japan-based factories
2023-09-06 13:47

Toyota says a recent disruption of operations in Japan-based production plants was caused by its database servers running out of storage space. On August 29th, it was reported that Toyota had to halt operations on 12 of its 14 Japan-based car assembly plants due to an undefined system malfunction.

Toyota Japan back on the road after probably-not-cyber attack halted production
2023-08-30 03:58

Malfunction took 14 plants offline for 36 hours. Oh, what a … nah, too obvious Toyota Japan has recovered from what it's described as a "malfunction in the production order system" that halted...

Japan's digital minister surrenders salary to say sorry for data leaks
2023-08-17 04:58

Japan's digital minister has doubled down on a June promise to penalize himself for the poor rollout of the country's digital ID, My Number Card, by offering up three months salary on Tuesday. The interim report reportedly revealed a lack of knowledge among the public on how to link their My Number Card to disability records, cases of health insurance being connected to the wrong card, and errors in pension records of public servants.

China Hacked Japan’s Military Networks
2023-08-14 11:02

The NSA discovered the intrusion in 2020-we don't know how-and alerted the Japanese. The hackers had deep, persistent access and appeared to be after anything they could get their hands on-plans, capabilities, assessments of military shortcomings, according to three former senior U.S. officials, who were among a dozen current and former U.S. and Japanese officials interviewed, who spoke on the condition of anonymity because of the matter's sensitivity.

LockBit louts unload ransomware at Japan’s most prolific cargo port
2023-07-06 03:13

The port of Nagoya - which shifted 2.68 million shipping containers and 164 million tons of cargo in 2022 - has moved precious few in the last 24 hours after finding itself the latest victim of Russia's notorious LockBit ransomware gang. Japanese media have reported substantial disruptions at the port and named LockBit as the culprit.