article thumbnail

Pharmaceutical giant Cencora discloses a data breach

Security Affairs

Pharmaceutical giant Cencora suffered a cyber attack and threat actors stole data from its infrastructure. Pharmaceutical giant Cencora disclosed a data breach after it was the victim of a cyberattack. billion in revenue for fiscal year 2022 and had approximately 44,000 employees. Cencora, Inc. Cencora, Inc.

article thumbnail

Resecurity Released a Status Report on Drug Trafficking in the Dark Web (2022-2023)

Security Affairs

At the end of 2022, major Dark Web drug markets were worth an estimated $315 million annually according to the United Nations Office on Drugs and Crime (UNODC). Resecurity noticed a sharp increase in demand for prescription pharmaceuticals.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Merck settles with insurers regarding a $1.4 billion claim over NotPetya damages

Security Affairs

known as Merck Sharp & Dohme (MSD) outside the United States and Canada, is an American multinational pharmaceutical company. It is one of the largest pharmaceutical companies globally, engaged in the research, development, manufacturing, and marketing of a wide range of healthcare products. In January 2022, Judge Thomas J.

Insurance 111
article thumbnail

Russia-linked APT28 and crooks are still using the Moobot botnet

Security Affairs

Trend Micro also discovered that at least two prominent cybercriminal groups and the Russia-linked APT group Pawn Storm used the botnet. ” reported Trend Micro. “Apart from the EdgeRouter devices, we also found compromised Raspberry Pi and other internet-facing devices in the botnet. ” reported Trend Micro.

article thumbnail

Digital Health Transformation: A Practical Guide for Life Sciences Companies

Data Matters

In 2022, many if not most pharmaceutical, medical device, and other life sciences companies established strategies to innovate digital health technology complementary to their existing strategic focus. The digital transformation of the life sciences industry is still widely unfolding across the marketplace.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Shortly after Russia invaded Ukraine in February 2022, someone leaked several years of internal chat logs from the Conti ransomware gang , and those logs show Megatraffer was working with the group to help code-sign their malware between July and October 2020. At least my laptop is sure of it.” Image: Archive.org.

article thumbnail

How to protect healthcare and life-sciences data from a cyber attack pandemic

Thales Cloud Protection & Licensing

Tue, 04/26/2022 - 05:19. According to analyst firm IDC , 93% of pharmaceutical companies and 72% of biotech companies already have business-critical applications in the cloud, including product lifecycle management, analytics, revenue management, and much more. How to protect healthcare data from a cyber attack pandemic.