article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Prior to that, akafitis@gmail.com was used as the email address for the account “ Fitis ,” which was active on Exploit between September 2006 and May 2007. ru in its early years, but for a brief period in 2007 it appears this website was inadvertently exposing all of its file directories to the Internet. ru in 2008.

article thumbnail

China-linked Winnti APT targets South Korean Gaming firm

Security Affairs

The Winnti group was first spotted by Kaspersky in 2013, but according to the researchers the gang has been active since 2007. The APT group targeted organizations in various industries, including the aviation, gaming, pharmaceuticals, technology, telecoms, and software development industries. a South Korean video game company.”

article thumbnail

FINLAND: PARLIAMENT APPROVES NEW ACT ON THE SECONDARY USE OF SOCIAL AND HEALTH CARE PERSONAL DATA

DLA Piper Privacy Matters

The Act is a welcome change to the old regime where national provisions concerning the subject matter have been scattered into different regulations, namely the Patient’s Rights Act (1992/785), Act on Electronic Processing of Social and Health Care Customer Data (2007/159), Bio Bank Act (2012/688) and Medicines Act (1987/395).