article thumbnail

Russia-linked APT28 and crooks are still using the Moobot botnet

Security Affairs

The Moobot botnet has been active since at least 2016, it also includes other routers and virtual private servers (VPS). The threat actors used the botnet harvest credentials, collect NTLMv2 digests, proxy network traffic, and host spear-phishing landing pages and custom tools. ” reported Trend Micro. ” reported Trend Micro.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

2016 sales thread on Exploit. Fitis’s real-life identity was exposed in 2010 after two of the biggest sponsors of pharmaceutical spam went to war with each other, and large volumes of internal documents, emails and chat records seized from both spam empires were leaked to this author. . “Why do I need a certificate?”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CNIL Unveils 2017 Inspection Program and 2016 Annual Activity Report

Hunton Privacy

On March 28, 2017, the French Data Protection Authority (“CNIL”) published its Annual Activity Report for 2016 (the “Report”) and released its annual inspection program for 2017. The CNIL estimates that the GDPR will lead to the appointment of a data protection officer in at least 80,000 to 100,000 organizations in France. smart TVs.

article thumbnail

North Korea-linked Lazarus APT targets the COVID-19 research

Security Affairs

The group is considered responsible for the massive WannaCry ransomware attack, a string of SWIFT attacks in 2016, and the Sony Pictures hack. The attacks aimed at a Ministry of Health and a pharmaceutical company involved in the development of the COVID-19 vaccine. ” reads the analysis published by Kaspersky.

article thumbnail

How to protect healthcare and life-sciences data from a cyber attack pandemic

Thales Cloud Protection & Licensing

According to analyst firm IDC , 93% of pharmaceutical companies and 72% of biotech companies already have business-critical applications in the cloud, including product lifecycle management, analytics, revenue management, and much more. The healthcare and life science industries embrace of digitalization has been all-encompassing.

article thumbnail

FBI warns US companies on the use of Chinese Tax Software

Security Affairs

“Compromise of the pharmaceutical supply chain provides malicious actors opportunities for theft of US intellectual property, while public disclosure can cause cascading effects including loss of public trust in both chemical and healthcare institutions.” ” reads the alert. ” the alert continues.”The

article thumbnail

Cambridgeshire crowned the UK’s cyber crime capital

IT Governance

Figures from the ONS (Office of National Statistics) show that security incidents in Cambridgeshire increased from 2,789 in 2016 to 4,155 in 2018. For example, the pharmaceutical giant AstraZeneca, which is based in Cambridge, was last year imitated in a sophisticated phishing scam targeting job seekers.