Microscope - tardigrade

Sophisticated Tardigrade malware launches attacks on vaccine manufacturing infrastructure

Security researchers are warning biomanufacturing facilities around the world that they are being targeted by a sophisticated new strain of malware, known as Tardigrade. The warning comes from the non-profit Bioeconomy Information ...
healthcare voice scams

Ransomware Susceptibility Index Spells Trouble for Pharma

Take heed, pharmaceutical manufacturers – 10% of you are at high risk of suffering a ransomware attack. It may come as no surprise that you’re in the crosshairs of attackers; any organization ...
Security Boulevard

Just What The Cyber Doctors Ordered – OT For Pharmaceutical Companies

Several digital attacks against pharmaceutical companies have made news in the past few years. Back in 2017, for instance, Merck fell victim to NotPetya. The wiper malware spread to the pharmaceutical giant’s ...

Secure Guardrails