article thumbnail

Japanese Pharmaceutical giant Eisai hit by a ransomware attack

Security Affairs

This week, the Japanese pharmaceutical giant Eisai has taken its systems offline in response to a ransomware attack. Eisai is a Japanese pharmaceutical company with about 10,000 employees and more than $5 billion in revenue. Eisai announced it is working to recover the impacted systems and determine the scope of the security breach.

article thumbnail

Biopharmaceutical firm Supernus Pharmaceuticals hit by Hive ransomware during an ongoing acquisition

Security Affairs

Biopharmaceutical company Supernus Pharmaceuticals discloses a ransomware attack, the Hive ransomware claims to have stolen company data. Biopharmaceutical company Supernus Pharmaceuticals confirmed it was the victim of a data breach after a ransomware attack that hit the firm last in Mid-November. “Supernus Pharmaceuticals, Inc.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Merck settles with insurers regarding a $1.4 billion claim over NotPetya damages

Security Affairs

known as Merck Sharp & Dohme (MSD) outside the United States and Canada, is an American multinational pharmaceutical company. It is one of the largest pharmaceutical companies globally, engaged in the research, development, manufacturing, and marketing of a wide range of healthcare products. Merck & Co., Merck filed a $1.4

Insurance 117
article thumbnail

The Cloud Trust Paradox: Keeping Control of Data & Encryption Keys in the Cloud

Thales Cloud Protection & Licensing

The Cloud Trust Paradox: Keeping Control of Data & Encryption Keys in the Cloud. Trust is a much-debated topic in cloud security. It is as important as privacy, security and compliance. The necessity of keeping encryption keys off the cloud. Thu, 03/04/2021 - 09:38.

article thumbnail

New RA Group ransomware gang is the latest group using leaked Babuk source code

Security Affairs

Compromised organizations operate in different business verticals, including manufacturing, wealth management, insurance providers, and pharmaceuticals. The ransomware supports intermittent encryption to speed up the encryption process. This process encrypts only a certain part of the source file’s contents, not the entire file.”

article thumbnail

MY TAKE: Why ‘basic research’ is so vital to bringing digital transformation to full fruition

The Last Watchdog

Ongoing basic research in advanced cryptography concepts is pivotal to putting the brakes on widening cyber risks and ultimately arriving at a level of privacy and security that makes sense. Biomedical engineer Dr. Joe Alexander, the former medical director at pharmaceutical giant Pfizer, grabbed a distinguished scientist post, as well.

article thumbnail

GwisinLocker ransomware exclusively targets South Korea

Security Affairs

Researchers spotted a new family of ransomware, named GwisinLocker, that encrypts Windows and Linux ESXi servers. Researchers warn of a new ransomware called GwisinLocker which is able to encrypt Windows and Linux ESXi servers. ” reads the report published by security firm Ahnlab. Pierluigi Paganini.