article thumbnail

European Commission proposes reinforcement of EU Cybersecurity rules

DLA Piper Privacy Matters

On 16 December 2020, the European Commission adopted a proposal for a Directive on measures for a high common level of cybersecurity across the Union (“NIS II Directive”) that revises the current Directive on Security of Network and Information Systems (“NIS Directive”). Cybersecurity risk management and reporting obligations.

article thumbnail

New financially motivated attacks in Western Europe traced to Russian-speaking threat actors

Security Affairs

Group-IB , a Singapore-based cybersecurity company that specializes in preventing cyberattacks , has detected successful attacks in Western Europe carried out in late January 2020 traced to Russian-speaking threat actors. At least two companies operating in pharmaceutical and manufacturing sectors have been affected.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New RA Group ransomware gang is the latest group using leaked Babuk source code

Security Affairs

Compromised organizations operate in different business verticals, including manufacturing, wealth management, insurance providers, and pharmaceuticals. The researchers noticed that the path contains the same mutex name as the Babuk ransomware, a circumstance that suggests the malware borrows Babuk’s leaked source code.

article thumbnail

EU: NIS2 enters into force

DLA Piper Privacy Matters

On 16 January 2023, the Directive on measures for a high common level of cybersecurity across the Union (“ NIS2 ”) entered into force. Management bodies of essential and important entities will have to approve these cybersecurity risk management measures, supervise their implementation and be liable for non-compliance by the entity.

article thumbnail

The most valuable AI use cases for business

IBM Big Data Hub

Automotive With applications of AI, automotive manufacturers are able to more effectively predict and adjust production to respond to changes in supply and demand. Manufacturing Advanced AI with analytics can help manufacturers create predictive insights on market trends.

article thumbnail

List of data breaches and cyber attacks in August 2020 – 36.6 million records breached

IT Governance

Cyber attacks. million) CO-based Mental Health Partners says an employee’s account was hacked (unknown) Sumitomo Forestry Co., Hitachi Chemical Co. Data breaches.

article thumbnail

Interpol warns that crooks are increasingly targeting hospitals

Security Affairs

According to experts from Group-IB, Russian-speaking threat actors targeted at least two companies in Western Europe in the pharmaceutical and manufacturing industries. PeterM from Sophos confirmed that he is aware of a US health care provider that was hit with the Ryuk ransomware a couple of weeks ago.