article thumbnail

Counting Down to the EU NIS2 Directive

Thales Cloud Protection & Licensing

On 17 October 2024, European Union Member States must adopt and publish the measures necessary to comply with the Network and Information Security Directive (NIS2). NIS2 adds digital service providers, waste management, pharmaceutical and labs, space, and public administration to the ‘Essential’ sectors category.

article thumbnail

China-linked APT10 leverages ZeroLogon exploits in recent attacks

Security Affairs

The group, also known as Cicada, Stone Panda , and Cloud Hopper , has been active at least since 2009, in April 2017 experts from PwC UK and BAE Systems uncovered a widespread hacking campaign, tracked as Operation Cloud Hopper , targeting managed service providers (MSPs) in multiple countries worldwide. ” Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google warned users of 33,015 nation-state attacks since January

Security Affairs

During the last summer, Google observed threat actors from China, Russia, and Iran targeting pharmaceutical companies and researchers involved in the development of a vaccine. . This week, the Google Cloud team revealed that in September 2017 it has mitigated DDoS attack that reached 2.54 Tbps, the largest DDoS attack of ever.

article thumbnail

STEPS FORWARD: Math geniuses strive to make a pivotal advance — by obfuscating software code

The Last Watchdog

Our top math geniuses point to iO as a cornerstone needed to unleash the full potential of artificially intelligent (AI) programs running across highly complex and dynamic cloud platforms, soon to be powered by quantum computers. An intolerable security bottleneck, in fact, is taking shape.

article thumbnail

BEST PRACTICES: Rising complexities of provisioning identities has pushed ‘IGA’ to the fore

The Last Watchdog

Its customer base is comprised of eight of the top 15 banks, four of the top six healthcare insurance and managed care providers, nine of the top 15 property and casualty insurance providers, five of the top 13 pharmaceutical companies, and 11 of the largest 15 federal agencies. Here are a few of the key takeaways: Identity’s moment.

article thumbnail

MY TAKE: Why ‘basic research’ is so vital to bringing digital transformation to full fruition

The Last Watchdog

Biomedical engineer Dr. Joe Alexander, the former medical director at pharmaceutical giant Pfizer, grabbed a distinguished scientist post, as well. The daunting challenge, going forward, is that PKI attack vectors will only multiply as companies increase their reliance on cloud infrastructure and mobile apps.

article thumbnail

Iranian Peach Sandstorm group behind recent password spray attacks

Security Affairs

The cyber espionage activity attacks are aimed at organizations in the satellite, defense, and pharmaceutical sectors. Peach Sandstorm is an Iranian nation-state threat actor who has recently pursued organizations in the satellite, defense, and pharmaceutical sectors around the globe.” ” Microsoft concludes.

Passwords 110