article thumbnail

French pharmaceuticals distribution platform Apodis Pharma leaking 1.7+ TB of confidential data

Security Affairs

The CyberNews investigation team discovered French pharmaceuticals distribution platform Apodis Pharma leaking 1.7+ Apodis Pharma is a company that offers a digital supply chain management platform and other software solutions created for pharmacies, healthcare institutions, pharmaceutical laboratories, and health insurance companies.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Megatraffer explained that malware purveyors need a certificate because many antivirus products will be far more interested in unsigned software, and because signed files downloaded from the Internet don’t tend to get blocked by security features built into modern web browsers. The exposed files in the archived version of fitis[.]ru

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Over a billion records belonging to CVS Health exposed online

Security Affairs

This week WebsitePlanet along with the researcher Jeremiah Fowler discovered an unsecured database, belonging to the US healthcare and pharmaceutical giant CVS Health, that was exposed online. The researchers responsible disclosed to CVS Health which promptly secured the archive the same day. Pierluigi Paganini.

article thumbnail

China-linked APT10 leverages ZeroLogon exploits in recent attacks

Security Affairs

Targeted sectors include: Automotive Clothing Conglomerates Electronics Engineering General Trading Company Government Industrial Products Managed Service Providers Manufacturing Pharmaceutical Professional Services. The post China-linked APT10 leverages ZeroLogon exploits in recent attacks appeared first on Security Affairs.

article thumbnail

Financially motivated Earth Lusca threat actors targets organizations worldwide

Security Affairs

According to the security firm, the group is financially motivated, its cyberespionage campaign hit high value targets such as government and educational institutions, religious movements, pro-democracy and human rights organisations in Hong Kong, Covid-19 research organisations, gambling and cryptocurrency companies, and the media.

article thumbnail

Winnti APT continues to target game developers in Russia and abroad

Security Affairs

The APT group targeted organizations in various industries, including the aviation, gaming, pharmaceuticals, technology, telecoms, and software development industries. Small studios tend to neglect information security, making them a tempting target. ” concludes the report. Pierluigi Paganini.

article thumbnail

How does GDPR impact digital preservation solutions in the Cloud?

Preservica

But if your museum, library or archive has records with recent or current personal data that you want or need to keep for the long-term, then all controller requirements apply. If your business is in a highly regulated industry such as finance or pharmaceutical, then the scope of relevant information is even greater.