article thumbnail

Hundreds of organisations breached patient data rules, reveals BMJ

The Guardian Data Protection

High risk” breaches were revealed to have occurred at healthcare groups, pharmaceutical giants and educational institutions including Virgin Care, GlaxoSmithKline (GSK) and Imperial College London, during audits by NHS Digital, according to an investigation by the British Medical Journal (BMJ).

article thumbnail

New Gimmal Partnership with NNIT Brings Life Science Customers an Accelerated, GxP-Capable Information Governance Solution

Gimmal

The new collaboration is off to a great start with its first successfully completed joint solution delivery for a top, leading global pharmaceutical company. Join Gimmal and NNIT for an Educational Webinar NNIT and Gimmal will be co-hosting an educational webinar in March 2024, more details about this will be published shortly.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

National Safety Council data leak: Credentials of NASA, Tesla, DoJ, Verizon, and 2K others leaked by workplace safety organization

Security Affairs

On its digital platform, NSC provides online resources for its nearly 55,000 members spread across different businesses, agencies, and educational institutions. The National Safety Council (NSC) is a non-profit organization in the United States providing workplace and driving safety training.

Passwords 130
article thumbnail

Cambridgeshire crowned the UK’s cyber crime capital

IT Governance

In 2017, Cambridge became the fastest-growing city in the UK , with businesses attracted to its proximity to London and the North, as well as its highly educated workforce. For example, the pharmaceutical giant AstraZeneca, which is based in Cambridge, was last year imitated in a sophisticated phishing scam targeting job seekers.

article thumbnail

Financially motivated Earth Lusca threat actors targets organizations worldwide

Security Affairs

According to the security firm, the group is financially motivated, its cyberespionage campaign hit high value targets such as government and educational institutions, religious movements, pro-democracy and human rights organisations in Hong Kong, Covid-19 research organisations, gambling and cryptocurrency companies, and the media.

article thumbnail

China-linked APT41 group exploits Citrix, Cisco, Zoho flaws

Security Affairs

The group hit entities in several industries, including the gaming, healthcare, high-tech, higher education, telecommunications, and travel services industries. The APT41 has been active since at least 2012, it was involved in both state-sponsored espionage campaigns and financially-motivated attacks since 2014.

article thumbnail

Security Affairs newsletter Round 292

Security Affairs

A critical flaw in industrial automation systems opens to remote hack Crooks stole 800,000€ from ATMs in Italy with Black Box attack Operators behind Dark Caracal are still alive and operational Sopra Steria estimates financial Impact of ransomware attack could reach €50 Million Delaware County, Pennsylvania, opted to pay 500K ransom to DoppelPaymer (..)