Nissan infosec in the spotlight again after breach affecting more than 50K US employees

Nissan infosec in the spotlight again after breach affecting more than 50K US employees

May 19, 2024 at 10:36PM

Nissan has confessed to another data breach involving the theft of personal information belonging to over 50,000 employees. The breach occurred in November 2023 through a targeted cyber attack. In a separate incident, systems at Nissan Oceania were hit by the Akira ransomware gang, compromising the personal information of over 100,000 customers. Additionally, critical vulnerabilities have been identified in various industrial devices, and the FTC is warning automakers about potential privacy violations from connected car technology. Cisco Talos has managed to develop a fuzzing environment for macOS to identify system vulnerabilities. Lastly, Google DeepMind published its Frontier Safety Framework for identifying AI capabilities that could cause harm, and the US arrested two foreign nationals for laundering money through shell companies tied to cryptocurrency-based scams. Lastly, WebTPA disclosed that personal information of nearly 2.5 million people may have been accessed by an unauthorized actor.

Executive Summary:

1. Nissan Data Breaches:
– Nissan admitted to another data loss involving theft of personal information of more than 50,000 employees.
– Stolen personal information includes social security numbers due to a targeted cyber attack.
– Security measures such as enterprise-wide password reset and vulnerability scans have been implemented.
– Additionally, Nissan’s Oceania division suffered a ransomware attack affecting over 100,000 customers.
– Connection between the Oceania and North American breaches is yet to be confirmed.

2. Critical Vulnerabilities:
– Multiple critical vulnerabilities have been identified, affecting various Siemens and Mitsubishi Electric devices, as well as Rockwell Automation and Hugging Face’s llama_cpp_python package, among others.
– These vulnerabilities could lead to remote code execution, arbitrary database queries, and denial of service attacks.

3. Connected Car Privacy Concerns:
– The United States Federal Trade Commission (FTC) is vigilant about privacy violations related to connected car technology.
– Automakers are reminded to integrate privacy safeguards in their products to protect consumer data.

4. Security Challenges in macOS:
– Cisco Talos faced challenges in fuzzing for software vulnerabilities on macOS but developed a snapshot-based approach to perform targeted fuzz tests of macOS kernel.
– The new snapshot fuzzing environment allows precise targeting of closed source code without custom harnesses.

5. Recent Developments:
– Google DeepMind published its Frontier Safety Framework for proactively identifying AI capabilities that could cause severe harm.
– The US arrested and accused two foreign nationals of money laundering through cryptocurrency-based scams.
– WebTPA disclosed unauthorized access to personal information of almost 2.5 million people, including SSNs and health insurance records.

This Executive Summary captures the key takeaways from the meeting notes, including cybersecurity incidents, critical vulnerabilities, privacy concerns, and recent developments in the technology and security landscape.

Full Article