Security News

Week in review: Ivanti fixes RCE vulnerability, Nissan breach affects 100,000 individuals
2024-03-24 09:00

Lynis: Open-source security auditing toolLynis is a comprehensive open-source security auditing tool for UNIX-based systems, including Linux, macOS, and BSD. WebCopilot: Open-source automation tool enumerates subdomains, detects bugsWebCopilot is an open-source automation tool that enumerates a target's subdomains and discovers bugs using various free tools. NIST's NVD has encountered a problemWhether the cause is insurmountable technical debt, lack of funds, a third reason or all of them, NIST's National Vulnerability Database is struggling, and it's affecting vulnerability management efforts.

Nissan breach exposed data of 100,000 individuals
2024-03-18 10:43

Nissan Oceania has confirmed that the data breach it suffered in December 2023 affected around 100,000 individuals and has begun notifying them.In early December 2023, the company - a regional Nissan division which includes Nissan Motor Corporation and Nissan Financial Services in Australia and New Zealand - revealed that an unauthorized third party accessed its local IT servers and caused downtime.

Nissan confirms ransomware attack exposed data of 100,000 people
2024-03-14 13:04

Nissan Oceania is warning of a data breach impacting 100,000 people after suffering a cyberattack in December 2023 that was claimed by the Akira ransomware operation. Two weeks later, the Akira ransomware gang took responsibility for the attack and claimed it had stolen 100GB of data, including documents containing personal employee information, NDAs, project data, and information on partners and clients.

Nissan to let 100,000 Aussies and Kiwis know their data was stolen in cyberattack
2024-03-14 00:32

Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose data was pilfered in a December 2023 attack on its systems - perhaps by the Akira ransomware gang.Some of those affected by the breach were customers of finance services that Nissan operated and branded for rival automakers Mitsubishi, Renault, Infiniti, LDV, and RAM. "We know this will be difficult news for people to receive, and we sincerely apologize to our community for any concerns or distress it may cause," Nissan said in a statement posted to its website.

Nissan to alert 100,000 Aussies and Kiwis about data loss incident
2024-03-14 00:32

Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose data was pilfered in a December 2023 attack on its systems - perhaps by the Akira ransomware gang. Some of those affected by the breach were customers of finance services that Nissan operated and branded for rival automakers Mitsubishi, Renault, Infiniti, LDV, and RAM. "We know this will be difficult news for people to receive, and we sincerely apologize to our community for any concerns or distress it may cause," Nissan said in a statement posted to its website.

Nissan Australia cyberattack claimed by Akira ransomware gang
2023-12-22 16:38

Today, the Akira ransomware gang claimed that it breached the network of Nissan Australia, the Australian division of Japanese car maker Nissan.The attackers have threatened to leak sensitive business and client data online, as ransom negotiations with Nissan failed after the company either refused to engage or pay the ransom.

Nissan is investigating cyberattack and potential data breach
2023-12-06 13:54

Japanese car maker Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand, which may have let hackers access personal information. Details of the attack have not been published but the company informed customers of its Nissan Oceania division of a potential data breach, warning them that there is a risk of scams in the upcoming days.

Nissan North America data breach caused by vendor-exposed database
2023-01-17 14:50

Nissan North America has begun sending data breach notifications informing customers of a breach at a third-party service provider that exposed customer information. In the notification sample, Nissan claims it received notice of a data breach from one of its software development vendors on June 21, 2022.

Nissan NA source code leaked due to default admin:admin credentials
2021-01-08 03:36

Multiple code repositories from Nissan North America became public this week after the company left an exposed Git server protected with default access credentials. The entire collection is around 20 gigabytes large and contains source code for mobile apps and various tools used by Nissan internally for diagnostics, client acquisition, market research, or NissanConnect services.

Nissan EV app password reset prompts user panic
2019-01-14 13:13

Looks like a functionality fail rather than a data breach, though Nervous Nissan UK drivers were today assured by the car maker that Connect EV app log-in failures are related to a migration of...