article thumbnail

French pharmaceuticals distribution platform Apodis Pharma leaking 1.7+ TB of confidential data

Security Affairs

The CyberNews investigation team discovered French pharmaceuticals distribution platform Apodis Pharma leaking 1.7+ Apodis Pharma is a company that offers a digital supply chain management platform and other software solutions created for pharmacies, healthcare institutions, pharmaceutical laboratories, and health insurance companies.

article thumbnail

Resecurity Released a Status Report on Drug Trafficking in the Dark Web (2022-2023)

Security Affairs

The report highlights a rapidly growing shadow economy, and new communication methods such as proprietary Android-based mobile apps criminals developed allowing them to migrate from traditional communication channels. Resecurity noticed a sharp increase in demand for prescription pharmaceuticals.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

2016 sales thread on Exploit. Fitis’s real-life identity was exposed in 2010 after two of the biggest sponsors of pharmaceutical spam went to war with each other, and large volumes of internal documents, emails and chat records seized from both spam empires were leaked to this author. “Why do I need a certificate?”

article thumbnail

Encryption – A Feasible Savior against Prevalent Privacy Issues in Business Communication

Security Affairs

Emails make up a significant part of our day to day business communications. The type of data that each email contains vary from sales objectives to product specs and even product patents. But, can anyone really guarantee the safety of their business communications in the age when cybercriminals run amok? Final Thoughts.

article thumbnail

Hackers target COVID-19 vaccine supply chain and sell the vaccine in Darkweb

Security Affairs

Cybercrime organizations continue to be very active while pharmaceutical organizations are involved in the development of a COVID-19 vaccine and medicines to cure the infections. Once again, this phishing email masquerades as communication from Haier Biomedical and is targeted at Kraeber & Co. . ” continues the report.

Phishing 141
article thumbnail

The Belgian Data Protection Authority Publishes Recommendation Concerning Data Processing for Direct Marketing Purposes

HL Chronicle of Data Protection

The Recommendation applies to all kinds of promotions, including sales and advertising, and is not limited to promotions of a commercial nature. It refers to all data subjects that may be targeted by direct marketing such as clients, members, prospects, subscribers, or even voters. Definition of Direct Marketing. How to Comply?

article thumbnail

Why You Need to Tune EDR to Secure Your Environment

eSecurity Planet

Similarly, in most companies, the sales team should never be trying to access the corporate server’s Active Directory. However, communication with managers can provide a good starting point, and many tools harness artificial intelligence (AI) and machine learning (ML) algorithms to improve visibility into typical activities.

Security 113