article thumbnail

Mozilla Drops Onerep After CEO Admits to Running People-Search Networks

Krebs on Security

to let users know when their email addresses or password are leaked in data breaches. states exempt so-called “public” or “government” records from consumer privacy laws. government. Launched in 2018 under the name Firefox Monitor , Mozilla Monitor also checks data from the website Have I Been Pwned?

article thumbnail

North Korea-linked Lazarus APT targets the COVID-19 research

Security Affairs

The attacks aimed at a Ministry of Health and a pharmaceutical company involved in the development of the COVID-19 vaccine. The systems at the pharmaceutical company were targeted with the BookCode malware, while in the attack against a Ministry of Health the APT group used the wAgent malware. . ” continues Kaspersky.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US govt agencies share details of the China-linked espionage malware Taidoor

Security Affairs

China-linked hackers carried out cyber espionage campaigns targeting governments, corporations, and think tanks with TAIDOOR malware. China has been using #Taidoor malware to conduct #cyber espionage on governments, corporations, and think tanks. US government agencies published the Malware Analysis Report MAR-10292089-1.v1

article thumbnail

Three APT groups have targeted at least seven COVID-19 vaccine makers

Security Affairs

“The targets include leading pharmaceutical companies and vaccine researchers in Canada, France, India, South Korea and the United States. Several organizations targeted by the APT groups that have contracts with or investments from government agencies for Covid-19 related work. ” reads the post published by Microsoft.

article thumbnail

Half of EDR Tools, Organizations Vulnerable to Clop Ransomware: Researchers

eSecurity Planet

Government has offered a $10 million reward for information on the threat actors. The group has targeted pharmaceutical companies and other healthcare institutions during the COVID-19 pandemic. Password Policies: Enforce NIST password policy requirements, such as lengthier passwords and the use of password managers.

article thumbnail

List of data breaches and cyber attacks in August 2020 – 36.6 million records breached

IT Governance

million records breached appeared first on IT Governance UK Blog. Cyber attacks. million) CO-based Mental Health Partners says an employee’s account was hacked (unknown) Sumitomo Forestry Co., Hitachi Chemical Co. Data breaches. Financial information. The post List of data breaches and cyber attacks in August 2020 – 36.6

article thumbnail

List of data breaches and cyber attacks in November 2020 – 586 million records breached

IT Governance

The post List of data breaches and cyber attacks in November 2020 – 586 million records breached appeared first on IT Governance UK Blog. million) Phil i ppines COVID-19 track and trace app leaks citizens’ data (unknown) Contractor mistakenly removed data from Hong Kong’s Queen Mary Hospital (442) Cloud Clusters Inc.