КућаМалвер и претњеA Wake-up Call for Tech Manufacturers to Secure Their Supply Chains

A Wake-up Call for Tech Manufacturers to Secure Their Supply Chains

Објављено на

spot_img

A series of deadly explosions caused by pagers in Lebanon has left the region in turmoil, with at least nine people dead and thousands injured. The coordinated attack, targeting Hezbollah members, has raised concerns of further escalation and tension in the area. Both Hezbollah and the Lebanese government have pointed fingers at Israel, accusing them of orchestrating the sophisticated remote strike.

According to a U.S. official, Israel had briefed the United States following the operation, which involved small explosives being secretly planted inside the pagers and then detonated. The intricate nature of the attack has left authorities on edge, trying to determine the extent of the damage and potential for future attacks.

The explosions began in Beirut and other parts of Lebanon, with witnesses describing smoke and small explosions emanating from people’s pockets. Pagers used by Hezbollah members received messages that triggered the explosives, causing chaos and panic in the streets. Hospitals were overwhelmed with casualties as medical teams rushed to treat the wounded.

The devices used in the attack were identified as a new brand of pagers, previously unused by Hezbollah. Reports indicated that approximately 5,000 of these pagers had been brought into Lebanon five months prior to the attack. Labels found on the exploded pagers pointed to the Rugged Pager AR-924, manufactured by Gold Apollo, a Taiwan-based company. However, Gold Apollo denied any involvement in the explosions, leading authorities to investigate further.

Amid speculation about the use of lithium-ion batteries in the explosives, security experts have debunked the theory, stating that these batteries cannot cause the concussive explosions witnessed in the pagers. The suspected use of mobile cellular networks to trigger the devices highlights the potential for malicious actors to exploit digital infrastructure for nefarious purposes.

Concerns have been raised about the compromised supply chain of the explosive-laden pagers, indicating a level of sophistication and planning behind the attack. The ability to accurately target individuals through these devices suggests a high level of coordination and intelligence on the part of the attackers. Tech manufacturers are urged to secure their supply chains to prevent similar attacks in the future.

While the attack in Lebanon may be a rare and sophisticated occurrence, it serves as a reminder of the evolving threats posed by technology and the need for heightened security measures. The repercussions of this tragic event will continue to reverberate throughout the region, prompting authorities to investigate and take preventive actions to safeguard against future attacks.

Извор линк

Најновији чланци

Okta confirms data leak on hacking forum was not from its systems

Okta has refuted claims made by a cybercriminal that its company data was leaked...

Google Street View Images Extortion Email Scams Warning

In a digital age rife with scams and cyber threats, the evolution of online...

Assessment of Cloud Security

The recent article on CISO2CISO.com discussing the importance of Cloud Security Assessment has stirred...

Marko Polo hackers caught operating numerous scams

A group of cybercriminals operating under the alias "Marko Polo" has been identified by...

Више овако

Okta confirms data leak on hacking forum was not from its systems

Okta has refuted claims made by a cybercriminal that its company data was leaked...

Google Street View Images Extortion Email Scams Warning

In a digital age rife with scams and cyber threats, the evolution of online...

Assessment of Cloud Security

The recent article on CISO2CISO.com discussing the importance of Cloud Security Assessment has stirred...
sr_RSSerbian