The BlackCat/ALPHV ransomware gang has added Seiko to its extortion site, claiming responsibility for a cyberattack disclosed by the Japanese firm earlier this month. Seiko is...
The Chinese Cicada hacking group, tracked as APT10, was observed abusing security software to install a new version of the LODEINFO malware against Japanese organizations. The...
The Japan CERT has released a new version of their EmoCheck utility to detect new 64-bit versions of the Emotet malware that began infecting users this...
Japanese confectionary manufacturer Morinaga has warned that a suspected data breach of its online store may have exposed the personal information of more than 1.6 million customers. Potentially...
Anime giant Toei suffered a weekend cyberattack causing delays in airing new episodes of popular anime series, including ONE PIECE and Delicious Party Precure. This news...
A data breach disclosed by a Japanese e-commerce company has exposed the details of more than 100,000 payment cards. In a data breach notice (in Japanese), beauty products...
Car manufacturer Toyota has suspended production at 14 plants in Japan for at least a day in response to a “system failure” at components supplier Kojima...
The Kyoto University in Japan has lost about 77TB of research data due to an error in the backup system of its Hewlett-Packard supercomputer. The incident occurred between December...
Fujitsu says the attackers behind the May data breach used a vulnerability in the company’s ProjectWEB information-sharing tool to steal accounts from legitimate users and access...
Panasonic has admitted a breach on its network that allowed cybercriminals to access data on a file server. The Japanese consumer electronics giant acknowledged the breach in a brief statement...
Recent Comments