Remove 2020 Remove Encryption Remove Healthcare Remove Manufacturing
article thumbnail

Connecting the Bots – Hancitor fuels Cuba Ransomware Operations

Security Affairs

Hancitor became another commodity malware which partnered with ransomware gangs to help them gain initial access to target networks – the increasing trend outlined by Group-IB researchers in the recent Ransomware Uncovered 2020/2021 report. Cuba ransomware has been active since at least January 2020.

article thumbnail

European Commission proposes reinforcement of EU Cybersecurity rules

DLA Piper Privacy Matters

On 16 December 2020, the European Commission adopted a proposal for a Directive on measures for a high common level of cybersecurity across the Union (“NIS II Directive”) that revises the current Directive on Security of Network and Information Systems (“NIS Directive”). Authors: Raf Schoefs , Simon Verschaeve , Laetitia Mouton.

article thumbnail

2019 end-of-year review part 1: January to June

IT Governance

This meant they weren’t encrypted, making them freely accessible to as many as 20,000 employees, most of whom had no legitimate reason to access the information. The alarm manufacturers provide an app – which they claimed was “unhackable” – that allows users to lock their cars using their smartphone.