article thumbnail

North Korea-linked Lazarus APT targets the COVID-19 research

Security Affairs

The group is considered responsible for the massive WannaCry ransomware attack, a string of SWIFT attacks in 2016, and the Sony Pictures hack. The attacks aimed at a Ministry of Health and a pharmaceutical company involved in the development of the COVID-19 vaccine. ” reads the analysis published by Kaspersky. Pierluigi Paganini.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Megatraffer explained that malware purveyors need a certificate because many antivirus products will be far more interested in unsigned software, and because signed files downloaded from the Internet don’t tend to get blocked by security features built into modern web browsers. 2016 sales thread on Exploit. Image: Archive.org.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI warns US companies on the use of Chinese Tax Software

Security Affairs

“Compromise of the pharmaceutical supply chain provides malicious actors opportunities for theft of US intellectual property, while public disclosure can cause cascading effects including loss of public trust in both chemical and healthcare institutions.” ” reads the alert. Pierluigi Paganini.

article thumbnail

How to protect healthcare and life-sciences data from a cyber attack pandemic

Thales Cloud Protection & Licensing

According to analyst firm IDC , 93% of pharmaceutical companies and 72% of biotech companies already have business-critical applications in the cloud, including product lifecycle management, analytics, revenue management, and much more. Data security. But the threat is a lot more insidious. The risks of non-compliance.

article thumbnail

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election. ” Pierluigi Paganini.

Phishing 111
article thumbnail

Cambridgeshire crowned the UK’s cyber crime capital

IT Governance

Figures from the ONS (Office of National Statistics) show that security incidents in Cambridgeshire increased from 2,789 in 2016 to 4,155 in 2018. For example, the pharmaceutical giant AstraZeneca, which is based in Cambridge, was last year imitated in a sophisticated phishing scam targeting job seekers.

article thumbnail

Chronicle experts spotted a Linux variant of the Winnti backdoor

Security Affairs

Security researchers from Chronicle, Alphabet’s cyber-security division, have spotted a Linux variant of the Winnti backdoor. Security experts from Chronicle, the Alphabet’s cyber-security division, have discovered a Linux variant of the Winnti backdoor. ” reads the analysis published by Chronicle.