article thumbnail

ThreatList: Pharma Mobile Phishing Attacks Turn to Malware

Threatpost

After the breakout of the COVID-19 pandemic, mobile phishing attacks targeting pharmaceutical companies have shifted their focus from credential theft to malware delivery.

article thumbnail

Pharmaceutical companies exploited by phishing scam targeting job seekers

IT Governance

Earlier this month, two major pharmaceutical giants issued warnings about phishing emails targeting job hunters. Unfortunately, red flags like that are ignored in all kinds of phishing scams, and this scheme is a perfect example of why that happens. Can you spot a phishing scam?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Pharma Industry Seeing Reduction in Data Breach Costs, But Still Have Much to Do

KnowBe4

Insights from IBM’s Cost of a Data Breach Report on the Pharmaceutical Industry shows that while the overall cost has improved, there are clear areas of risk that need to be addressed.

article thumbnail

Hackers target COVID-19 vaccine supply chain and sell the vaccine in Darkweb

Security Affairs

Cybercrime organizations continue to be very active while pharmaceutical organizations are involved in the development of a COVID-19 vaccine and medicines to cure the infections. The experts uncovered a large scale spear-phishing campaign that has been ongoing since September 2020. ” continues the report.

Phishing 137
article thumbnail

National Safety Council data leak: Credentials of NASA, Tesla, DoJ, Verizon, and 2K others leaked by workplace safety organization

Security Affairs

User Table Schema | Source: Cybernews As a huge number of emails were leaked, platform users could potentially experience a surge in spam and phishing emails. It’s advisable for them to externally verify the information contained in emails and exercise caution when clicking links or opening attachments. Are the leaked passwords crackable?

Passwords 130
article thumbnail

North Korea-linked Lazarus APT targets the COVID-19 research

Security Affairs

The attacks aimed at a Ministry of Health and a pharmaceutical company involved in the development of the COVID-19 vaccine. The systems at the pharmaceutical company were targeted with the BookCode malware, while in the attack against a Ministry of Health the APT group used the wAgent malware. . Pierluigi Paganini.

article thumbnail

Google warned users of 33,015 nation-state attacks since January

Security Affairs

Google delivered 33,015 alerts to its users during the first three quarters of 2020 to warn them of phishing attacks, launched by nation-state actors, targeting their accounts. Google sent 11,856 government-backed phishing warnings during Q1 2020, 11,023 in Q2 2020, and 10,136 in Q3 2020. Tbps, the largest DDoS attack of ever. .