article thumbnail

Russia-linked APT28 and crooks are still using the Moobot botnet

Security Affairs

The analysis of memory dumps and command-and-control connections revealed that the botnet is running a variant of the Ngioweb malware. Pawn Storm most likely easily brute forced the credentials of the backdoored SSH servers and thus gained access to a pool of EdgeRouter devices they could abuse for various purposes.”

article thumbnail

Counting Down to the EU NIS2 Directive

Thales Cloud Protection & Licensing

NIS2 adds digital service providers, waste management, pharmaceutical and labs, space, and public administration to the ‘Essential’ sectors category. Article 21 of the Directive details the security requirements organizations must adhere to, including at least the following: Risk analysis. Access control policies and asset management.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Redefining clinical trials: Adopting AI for speed, volume and diversity

IBM Big Data Hub

Our analysis of the voluntarily reported Form FDA 1572 BMIS database reveals a potential lack of sustainability in the investigator pool, both in the United States (US) and globally (Exhibit 2). Digital health technologies and software do more than just enhance accessibility and efficiency in clinical trials.

article thumbnail

Chronicle experts spotted a Linux variant of the Winnti backdoor

Security Affairs

Chronicle researchers while investigating the cyber attack that hit the Bayer pharmaceutical company in April. “In April 2019, reports emerged of an intrusion involving Winnti malware at a German Pharmaceutical company.” ” reads the analysis published by Chronicle. samples designed specifically for Linux.”

article thumbnail

Alleged docs relating to Covid-19 vaccine leaked in darkweb

Security Affairs

While the pandemic is spreading on a global scale, threat actors continue to target government organizations and entities in the pharmaceutical industry. ” reported the analysis published by Cyble. . In early December, the European Medicines Agency (EMA) announced a cyber attack that has targeted it.

article thumbnail

New financially motivated attacks in Western Europe traced to Russian-speaking threat actors

Security Affairs

At least two companies operating in pharmaceutical and manufacturing sectors have been affected. If the latter are the ones to blame, this marks the first time the gang has launched the attacks against pharmaceutical and manufacturing companies and may indicate a significant shift in their modus operandi. . 126 and 37.120.145 [. ]

article thumbnail

FIN11 gang started deploying ransomware to monetize its operations

Security Affairs

Since August, FIN11 started targeting organizations in many industries, including defense, energy, finance, healthcare, legal, pharmaceutical, telecommunications, technology, and transportation. ” reads the analysis published by FireEye. ” reads the analysis published by FireEye. ” reads the analysis.