Remove 2022 Remove Encryption Remove Healthcare Remove Manufacturing
article thumbnail

Merck settles with insurers regarding a $1.4 billion claim over NotPetya damages

Security Affairs

known as Merck Sharp & Dohme (MSD) outside the United States and Canada, is an American multinational pharmaceutical company. It is one of the largest pharmaceutical companies globally, engaged in the research, development, manufacturing, and marketing of a wide range of healthcare products. In January 2022, Judge Thomas J.

Insurance 111
article thumbnail

New RA Group ransomware gang is the latest group using leaked Babuk source code

Security Affairs

Compromised organizations operate in different business verticals, including manufacturing, wealth management, insurance providers, and pharmaceuticals. The ransomware supports intermittent encryption to speed up the encryption process. GAGUP” to the name of the encrypted files. .”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

Glosbe dictionary exposes almost 7 million records The multilingual online dictionary Glosbe left a MongoDB instance unsecured last year, exposing nearly 7 million users’ information, including personal data, encrypted passwords and social media identifiers. Glosbe did not reply, but the open instance was soon closed. TB Paysign, Inc.

article thumbnail

The Week in Cyber Security and Data Privacy: 26 February – 3 March 2024

IT Governance

Affected information includes users’ names, email addresses, IP addresses and encrypted passwords. Nearly 20 million Cutout.Pro users’ data breached Cutout.Pro, an AI photo and video editing platform, has suffered a data breach. The threat actor, KryptonZambie, listed a 5.93