Boeing Whistleblower Who Raised Safety Concerns Found Dead

John Barnett, a former quality control engineer at Boeing who-just last week-testified against the company as part of a whistleblower retaliation lawsuit, has been found dead, the BBC reports.
Barnett, 62, who previously worked for Boeing for three decades and retired from the company in 2017, was found at his motel in Charleston, South Carolina on Saturday.
The local coroner's office says Barnett appears to have died as the result of a self-inflicted gunshot.
After his failure to appear, a call was put out to look for Barnett.
He was subsequently found dead in his truck, which was in the parking lot of the motel he was staying at, the outlet writes.
Gizmodo asked the coroner's office if an autopsy had been performed on Barnett.
The Charleston County Coroner, Bobbi Jo O'Neal, is releasing the name of John Barnett, a 62-year-old male from Louisiana.
Mr. Barnett died on March 9, 2024, from what appears to be a self-inflicted gunshot wound.
Charleston City Police Department is the investigating agency.
A subsequent FAA investigation seemed to substantiate some of Barnett's claims.
The lawsuit that Barnett was involved in at the time of his death was a whistleblower retaliation lawsuit that he had filed against the company.
Barnett accused Boeing of pushing him into retirement in response to the safety concerns he raised.
Gizmodo also reached out to an attorney for Barnett but haven't heard back yet.


This Cyber News was published on packetstormsecurity.com. Publication date: Tue, 12 Mar 2024 16:28:06 +0000


Cyber News related to Boeing Whistleblower Who Raised Safety Concerns Found Dead

Boeing Whistleblower Who Raised Safety Concerns Found Dead - John Barnett, a former quality control engineer at Boeing who-just last week-testified against the company as part of a whistleblower retaliation lawsuit, has been found dead, the BBC reports. Barnett, 62, who previously worked for Boeing for three ...
3 months ago Packetstormsecurity.com
LockBit leaks Boeing files after failed ransom negotiations The Register - The LockBit crew is claiming to have leaked all of the data it stole from Boeing late last month, after the passenger jet giant apparently refused to pay the ransom demand. The gang dumped the files online early Friday morning. This latest leak ...
7 months ago Theregister.com
Teaching Digital Literacy and Online Safety - It is crucial for educators to prioritize teaching online safety to ensure that students are equipped with the necessary skills to protect themselves online. This article aims to explore the importance of teaching digital literacy and online safety, ...
6 months ago Securityzap.com
Online safety laws: What's in store for children's digital playgrounds? - As children's safety and privacy online becomes a matter of increasing urgency, lawmakers around the world push ahead on new regulations in the digital realm. Tomorrow is Safer Internet Day, an annual awareness campaign that started in Europe in 2004 ...
1 year ago Welivesecurity.com
Boeing Starliner Set For 1 June Crewed Launch - Crewed flight of Boeing's Starliner planned to be final test to certify long-delayed vehicle for NASA flights to International Space Station. Boeing and NASA have scheduled the new date of Saturday, 1 June for the first manned test flight of Boeing's ...
1 month ago Silicon.co.uk
Role of Parents in Teaching Online Safety - In today's digital landscape, where children are increasingly exposed to the vast world of the internet, the role of parents in teaching online safety has become paramount. Parents should have regular conversations with their kids about the ...
6 months ago Securityzap.com
Boeing assessing Lockbit hacking gang threat of sensitive data leak - SAN FRANCISCO, Oct 27 - Boeing Co said on Friday it was assessing a claim made by the Lockbit cybercrime gang that it had "a tremendous amount" of sensitive data stolen from the aerospace giant that it would dump online if Boeing didn't pay ransom by ...
7 months ago Reuters.com
Boeing confirms attempted $200 million ransomware extortion attempt - The cybercriminals who targeted Boeing using the LockBit ransomware platform in October 2023 demanded a $200 million extortion payment, the company said Wednesday. Boeing confirmed to CyberScoop that it is the unnamed multinational aeronautical and ...
1 month ago Cyberscoop.com
Ex-Ubiquiti Programmer Admits to Attempting to Blackmail Company - Nickolas Sharp, a former employee of Ubiquiti, a networking device maker, pleaded guilty today to stealing a large amount of data from the company's network and attempting to extort them while pretending to be an anonymous hacker and whistleblower. ...
1 year ago Bleepingcomputer.com
CVE-2022-30315 - Honeywell Experion PKS Safety Manager (SM and FSC) through 2022-05-06 has Insufficient Verification of Data Authenticity. According to FSCT-2022-0053, there is a Honeywell Experion PKS Safety Manager insufficient logic security controls issue. The ...
10 months ago
Microsoft Employee Raises Alarms Over Copilot Designer and Urges Government Intervention - Shane Jones, a principal software engineering manager at Microsoft, has sounded the alarm about the safety of Copilot Designer, a generative AI tool introduced by the company in March 2023. His concerns have prompted him to submit a letter to both ...
3 months ago Cysecurity.news
Safeguarding Children and Vulnerable Groups Online Strategies for Enhancing Online Safety in Digital Communities - As the younger generations get more involved with these online communities, they can also be targets for cyberbullies, hackers, scammers, online predators, and much worse. As the internet landscape continues to evolve, online forums and group chat ...
6 months ago Cyberdefensemagazine.com
The Future of C Programming Language and Safety in 2021 - Since its first public release in 1972, the C programming language has become one of the most widely used programming languages in the world, used in a variety of industries, from embedded systems to application development. As technology continues ...
1 year ago Zdnet.com
Student Cybersecurity Clubs: Fostering Online Safety - Student cybersecurity clubs are playing a crucial role in promoting online safety among students. Student cybersecurity clubs play a vital role in this regard, as they provide a platform for students to learn about the latest threats, share best ...
6 months ago Securityzap.com
Memory-Safe Programming Languages are on the Rise: Here's How Developers Should Respond - Memory-safe programming languages are rapidly becoming more used as developers strive to create more reliable and secure coding environments. These languages are designed to ensure that programs execute properly by eliminating off-by-one errors and ...
1 year ago Zdnet.com
Warren PD Launches Mark43 Records Management System - Mark43, a leading cloud-native public safety software company that took home Top Awards for Best Disaster Preparedness and Disaster Recovery Solution in the 2023 'ASTORS' Homeland Security Awards Program, is pleased to announce the official ...
5 months ago Americansecuritytoday.com
Tech upgrades for first responders are a necessity, not a luxury - Public safety professionals want technology upgrades and adoption of federal standards for first responder IT security, reporting and efficiency, according to Mark43. First responders face growing concerns amidst cybersecurity surge. The ...
6 months ago Helpnetsecurity.com
CVE-2020-5252 - The command-line "safety" package for Python has a potential security issue. There are two Python characteristics that allow malicious code to “poison-pill” command-line Safety package detection routines by disguising, or obfuscating, ...
4 years ago
Is TikTok Safe for Kids? - As the TikTok craze continues to spread worldwide, many parents wonder about the safety implications of the app their kids can't get enough of, particularly if their kids are on the younger side. TikTok features mature user content that may require ...
6 months ago Pandasecurity.com
Privacy at Stake: Meta's AI-Enabled Ray-Ban Garners' Mixed Reactions - There is a high chance that Meta is launching a new version of Ray-Ban glasses with embedded artificial intelligence assistant capabilities to revolutionize wearable technology. As a result of this innovation, users will have the ability to process ...
5 months ago Cysecurity.news
Tech Security Year in Review - In this Tech Security Year in Review for 2023, let's look into the top data breaches of the past year. Each factor contributes to the growing threatscape, demanding a proactive and adaptable cybersecurity approach to safeguard your organization ...
6 months ago Securityboulevard.com
Citrix warns admins to kill NetScaler user sessions to block hackers - Citrix reminded admins today that they must take additional measures after patching their NetScaler appliances against the CVE-2023-4966 'Citrix Bleed' vulnerability to secure vulnerable devices against attacks. Besides applying the necessary ...
7 months ago Bleepingcomputer.com
Australia slams Twitter for 80% cut in trust and safety engineers - Australia has called out X, formerly Twitter, for slashing its online trust and safety resources and hindering its ability to respond to concerns about harmful content on its platform. The Australian eSafety Commissioner released a transparency ...
5 months ago Zdnet.com
Why We Need Cybersecurity Whistleblowers - While some see the practice as noble, others may associate it with disgruntled employees seeking revenge on their employers. Despite the potential controversy, whistleblowers are an essential part of cybersecurity. When you take an objective, ...
5 months ago Feeds.dzone.com
Power of Flexible Tech: Applying Conference Room Tech to Front Lines - We work with public safety, government, defense, security, and enterprise organizations to help them use unmanned systems, from drones to ground robotics, to enhance their situational awareness and streamline operations. The level of insight these ...
6 months ago Americansecuritytoday.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)