Remove 2015 Remove Healthcare Remove Manufacturing Remove Security
article thumbnail

New financially motivated attacks in Western Europe traced to Russian-speaking threat actors

Security Affairs

At least two companies operating in pharmaceutical and manufacturing sectors have been affected. If the latter are the ones to blame, this marks the first time the gang has launched the attacks against pharmaceutical and manufacturing companies and may indicate a significant shift in their modus operandi. .

article thumbnail

Hackers target German Task Force for COVID-19 PPE procurement

Security Affairs

. “The remaining half belong to executives at third-party partners, including European and American companies associated with chemical manufacturing, aviation and transport, medical and pharmaceutical manufacturing, finance, oil and gas, and communications.” Pierluigi Paganini. SecurityAffairs – COVID-19, phishing).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked APT41 group exploits Citrix, Cisco, Zoho flaws

Security Affairs

Victims operate in the Banking/Finance, Construction, Defense Industrial Base, Government, Healthcare, High Technology, Higher Education, Legal, Manufacturing, Media, Non-profit, Oil & Gas, Petrochemical, Pharmaceutical, Real Estate, Telecommunications, Transportation, Travel, and Utility. . concludes the report.

article thumbnail

US DoJ indicts Chinese hackers over state-sponsored cyber espionage

Security Affairs

“Zhu and Zhang were members of a hacking group operating in China known within the cyber security community as Advanced Persistent Threat 10 (the APT10 Group).” Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. ” reads the press release published by the DoJ. Pierluigi Paganini.

article thumbnail

China-linked hackers target government agencies by exploiting flaws in Citrix, Pulse, and F5 systems, and MS Exchange

Security Affairs

CISA published a security advisory warning of a wave of attacks carried out by China-linked APT groups affiliated with China’s Ministry of State Security. ” reads the security advisory. Citrix blog post: security updates for Citrix SD-WAN WANOP release 10.2.6 Government agencies.”

article thumbnail

Interpol warns that crooks are increasingly targeting hospitals

Security Affairs

According to experts from Group-IB, Russian-speaking threat actors targeted at least two companies in Western Europe in the pharmaceutical and manufacturing industries. Microsoft urges hospitals and health care organizations to implement security measures to protect public-facing devices to increase their resilience to cyber attacks.

article thumbnail

House of Representatives Passes Bill to Permit Broader Use and Disclosure of Protected Health Information for Research Purposes

Hunton Privacy

On July 10, 2015, the United States House of Representatives passed the 21st Century Cures Act (the “Act”), which is intended to ease restrictions on the use and disclosure of protected health information (“PHI”) for research purposes.