article thumbnail

Merck settles with insurers regarding a $1.4 billion claim over NotPetya damages

Security Affairs

known as Merck Sharp & Dohme (MSD) outside the United States and Canada, is an American multinational pharmaceutical company. It is one of the largest pharmaceutical companies globally, engaged in the research, development, manufacturing, and marketing of a wide range of healthcare products. Merck & Co.,

Insurance 110
article thumbnail

New RA Group ransomware gang is the latest group using leaked Babuk source code

Security Affairs

Compromised organizations operate in different business verticals, including manufacturing, wealth management, insurance providers, and pharmaceuticals. The ransomware supports intermittent encryption to speed up the encryption process. GAGUP” to the name of the encrypted files. .”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked APT Bronze Starlight deploys ransomware as a smokescreen

Security Affairs

The victims include pharmaceutical companies in Brazil and the U.S., based media organization with offices in China and Hong Kong, electronic component designers and manufacturers in Lithuania and Japan, a law firm in the U.S., and an aerospace and defense division of an Indian conglomerate.

article thumbnail

Connecting the Bots – Hancitor fuels Cuba Ransomware Operations

Security Affairs

As of April 28, the site mentioned nine companies primarily from aviation, financial, education and manufacturing industries. As of April 28, the website offers to download data for free from 9 mainly US companies from the aviation, financial, education, manufacturing, and logistics companies which refused to pay the ransom.

article thumbnail

European Commission proposes reinforcement of EU Cybersecurity rules

DLA Piper Privacy Matters

Next to these two entities, Annex II contains the ones listed below: postal and courier services; waste management; manufacturers and distributors of certain chemicals; food producers and distributors; manufacturers of certain critical products, such as some medical devices, transport equipment, motor vehicles, trailers, electrical equipment, etc.;

article thumbnail

Understanding Blockchain and its Impact on Legal Technology, Part Two

eDiscovery Daily

Areas such as financial services, technology, manufacturing, pharmaceutical, and energy industries all needed systems with these two factors. The audit trail itself is visible to all participants yet allows encryption of individual transactions. How Blockchain Works.

article thumbnail

2019 end-of-year review part 1: January to June

IT Governance

This meant they weren’t encrypted, making them freely accessible to as many as 20,000 employees, most of whom had no legitimate reason to access the information. The alarm manufacturers provide an app – which they claimed was “unhackable” – that allows users to lock their cars using their smartphone.