article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Fitis’s real-life identity was exposed in 2010 after two of the biggest sponsors of pharmaceutical spam went to war with each other, and large volumes of internal documents, emails and chat records seized from both spam empires were leaked to this author. At least my laptop is sure of it.” Image: Archive.org. Image: Archive.org.

article thumbnail

Life Sciences at Enterprise World 2019

OpenText Information Management

This year, Enterprise World in Toronto was particularly noteworthy because it highlighted the largest coordinated release in OpenText history and the expanding strategic partnership with … The post Life Sciences at Enterprise World 2019 appeared first on OpenText Blogs.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

2019 end-of-year review part 1: January to June

IT Governance

A royal baby, a fire at Notre-Dame, the highest grossing film of all time and more than 12 billion breached data records: 2019 has been quite a year. IT Governance is closing out the year by rounding up 2019’s biggest information security stories. Part one covers January to June, and will be followed by part in the coming days.

article thumbnail

FBI warns US companies on the use of Chinese Tax Software

Security Affairs

“Compromise of the pharmaceutical supply chain provides malicious actors opportunities for theft of US intellectual property, while public disclosure can cause cascading effects including loss of public trust in both chemical and healthcare institutions.” ” reads the alert. ” the alert continues.”The

article thumbnail

New financially motivated attacks in Western Europe traced to Russian-speaking threat actors

Security Affairs

At least two companies operating in pharmaceutical and manufacturing sectors have been affected. If the latter are the ones to blame, this marks the first time the gang has launched the attacks against pharmaceutical and manufacturing companies and may indicate a significant shift in their modus operandi. . Downloader and FlawedAmmyy.

article thumbnail

China-linked APT10 leverages ZeroLogon exploits in recent attacks

Security Affairs

Targeted sectors include: Automotive Clothing Conglomerates Electronics Engineering General Trading Company Government Industrial Products Managed Service Providers Manufacturing Pharmaceutical Professional Services. The latest campaign has been active since mid-October in 2019 and appears to be still ongoing.

article thumbnail

FIN11 gang started deploying ransomware to monetize its operations

Security Affairs

Since August, FIN11 started targeting organizations in many industries, including defense, energy, finance, healthcare, legal, pharmaceutical, telecommunications, technology, and transportation. In recent attacks, the group was observed deploying the Clop ransomware into the networks of its victims.