article thumbnail

Pharmaceutical giant Cencora discloses a data breach

Security Affairs

Pharmaceutical giant Cencora suffered a cyber attack and threat actors stole data from its infrastructure. Pharmaceutical giant Cencora disclosed a data breach after it was the victim of a cyberattack. Optum Solutions is a subsidiary of UnitedHealth Group, a leading health insurance company in the United States. Cencora, Inc.

article thumbnail

Hundreds of organisations breached patient data rules, reveals BMJ

The Guardian Data Protection

High risk” breaches were revealed to have occurred at healthcare groups, pharmaceutical giants and educational institutions including Virgin Care, GlaxoSmithKline (GSK) and Imperial College London, during audits by NHS Digital, according to an investigation by the British Medical Journal (BMJ).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Resecurity Released a Status Report on Drug Trafficking in the Dark Web (2022-2023)

Security Affairs

Resecurity, a Los Angeles-based cybersecurity and risk management provider has released an eye-opening report on drug trafficking marketplaces currently operating in the Dark Web. Resecurity noticed a sharp increase in demand for prescription pharmaceuticals.

article thumbnail

Security Affairs newsletter Round 423 by Pierluigi Paganini – International edition

Security Affairs

Experts found new MOVEit Transfer SQL Injection flaws The University of Manchester suffered a cyber attack and suspects a data breach Russians charged with hacking Mt.

article thumbnail

Redefining clinical trials: Adopting AI for speed, volume and diversity

IBM Big Data Hub

Patient pool expansion hurdles : Despite efforts to broaden participant inclusion, clinical trials still face hurdles in identifying and engaging new patient demographics, especially underrepresented groups. By fine-tuning these criteria, protocols can help attract a targeted and more relevant patient group, speeding up recruitment.

article thumbnail

Ransomware accounts for 54% of cyber threats in the health sector

Security Affairs

42% of incidents reported targeted hospitals, while health authorities, bodies and agencies accounted for 14%, and the pharmaceutical industry for 9%. Clearly, the current geopolitical scenario led to a surge in Distributed Denial of Service (DDoS) attacks carried out by pro-Russian hacktivist groups like Killnet.

article thumbnail

Half of EDR Tools, Organizations Vulnerable to Clop Ransomware: Researchers

eSecurity Planet

Cymulate ran 3,107 assessments across 340 organizations recently to see if security controls were adequate against the Clop (sometimes called “Cl0p” with a zero) ransomware group’s exploitation of a MOVEit software vulnerability ( CVE-2023-34362 ).