New Threat Actor ‘AeroBlade’ Targeted US Aerospace Firm in Espionage Campaign

BlackBerry attributes cyberattack against an aerospace organization in the US to a new threat actor named AeroBlade.
The post New Threat Actor ‘AeroBlade’ Targeted US Aerospace Firm in Espionage Campaign appeared first on SecurityWeek.
Continue reading New Threat Actor ‘AeroBlade’ Targeted US Aerospace Firm in Espionage Campaign

Lazarus APT Exploiting LinkedIn to Target Spanish Aerospace Firm

By Deeba Ahmed
Previously, when the group exploited LinkedIn, it managed to pilfer a staggering $625 million from the Ronin Network (RON) blockchain network.
This is a post from HackRead.com Read the original post: Lazarus APT Exploiting LinkedIn to Ta… Continue reading Lazarus APT Exploiting LinkedIn to Target Spanish Aerospace Firm

Sharkskin Coating Reduces Airliner Fuel Use, Emissions

The aviation industry is always seeking advancements to improve efficiency and reduce carbon emissions. The former is due to the never-ending quest for profit, while the latter helps airlines maintain …read more Continue reading Sharkskin Coating Reduces Airliner Fuel Use, Emissions

Robot 3D Prints Giant Metal Parts with Induction Heat

While our desktop machines are largely limited to various types of plastic, 3D printing in other materials offers unique benefits. For example, printing with concrete makes it possible to quickly …read more Continue reading Robot 3D Prints Giant Metal Parts with Induction Heat

Can these researchers help defend satellite systems targeted by hackers?

As threats against space systems increase, a new tool aims to improve efforts to defend against cyberattacks.

The post Can these researchers help defend satellite systems targeted by hackers? appeared first on CyberScoop.

Continue reading Can these researchers help defend satellite systems targeted by hackers?

Years of hacks against aviation, transportation industries are tied to one group, researchers say

Analysts have noticed various attempts in recent years by hackers trying to breach entities in the aviation and aerospace industries, as well as related transportation fields. The operators typically use of off-the-shelf malware and deploy digital lures that refer to industry-specific topics like airline cargo conferences or machine parts. It now appears that most of those incidents were by the same group, according to cybersecurity firm Proofpoint. Dubbing the group “TA2541,” Proofpoint says the trail of evidence goes back to at least 2017, and the hackers remain a “consistent, active cybercrime threat.” Hundreds of different organizations have been targeted globally, with an emphasis on North America, Europe and the Middle East, the researchers say. Crime seems to be the main goal, says Sherrod DeGrippo, vice president of threat research and detection at Proofpoint, given TA2541’s targeting, its victims, its use of commodity malware and its high message volume. Campaigns ranging […]

The post Years of hacks against aviation, transportation industries are tied to one group, researchers say appeared first on CyberScoop.

Continue reading Years of hacks against aviation, transportation industries are tied to one group, researchers say

Fractory raises $9M to rethink the manufacturing supply chain for metalworks

The manufacturing industry took a hard hit from the Covid-19 pandemic, but there are signs of how it is slowly starting to come back into shape — helped in part by new efforts to make factories more responsive to the fluctuations in demand that come with the ups and downs of grappling with the shifting […] Continue reading Fractory raises $9M to rethink the manufacturing supply chain for metalworks

Japanese Rocket Engine Explodes: Continuously and On Purpose

Image of detonation engine firing

Liquid-fuelled rocket engine design has largely followed a simple template since the development of the German V-2 rocket in the middle of World War 2. Propellant and oxidizer are mixed …read more Continue reading Japanese Rocket Engine Explodes: Continuously and On Purpose

Microsoft debuts Azure Space to cater to the space industry, partners with SpaceX for Starlink datacenter broadband

Microsoft is taking its Azure cloud computing platform to the final frontier – space. It now has a dedicated business unit called Azure Space for that purpose, made up of industry heavyweights and engineers who are focused on space-sector services including simulation of space missions, gathering and interpreting satellite data to provide insights, and providing […] Continue reading Microsoft debuts Azure Space to cater to the space industry, partners with SpaceX for Starlink datacenter broadband

For North Korea, phishing with fake job-recruitment emails never gets old

Give someone an undetected software exploit and they’ll have access to a system for a day, the security researcher The Grugq once said, but teach them to phish and they’ll have “access for life.” North Korean hackers have been following that bit of social-engineering wisdom to a T. In recent years, they have consistently posed as job recruiters to try to phish their way into the networks of aerospace and defense firms on multiple continents. The latest activity— a months-long spying campaign against aerospace and defense firms — was revealed this week by researchers from McAfee. Malware from the campaign has been detected in the U.S. and Europe. The suspected North Korean hackers appear to be spearphishing their targets using Microsoft Word documents with job descriptions involving active defense contracts, according to McAfee. Their goal is to use that foothold to plant additional code to gather data on their targets, the researchers said. […]

The post For North Korea, phishing with fake job-recruitment emails never gets old appeared first on CyberScoop.

Continue reading For North Korea, phishing with fake job-recruitment emails never gets old