article thumbnail

Pharmaceutical giant Cencora discloses a data breach

Security Affairs

Pharmaceutical giant Cencora suffered a cyber attack and threat actors stole data from its infrastructure. Pharmaceutical giant Cencora disclosed a data breach after it was the victim of a cyberattack. Cencora, Inc. ” Form 8-K filing with the Securities and Exchange Commission (SEC).

article thumbnail

Japanese Pharmaceutical giant Eisai hit by a ransomware attack

Security Affairs

This week, the Japanese pharmaceutical giant Eisai has taken its systems offline in response to a ransomware attack. Eisai is a Japanese pharmaceutical company with about 10,000 employees and more than $5 billion in revenue. ” reads a notification of ransomware incident published on the company’s website.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Biopharmaceutical firm Supernus Pharmaceuticals hit by Hive ransomware during an ongoing acquisition

Security Affairs

Biopharmaceutical company Supernus Pharmaceuticals discloses a ransomware attack, the Hive ransomware claims to have stolen company data. Biopharmaceutical company Supernus Pharmaceuticals confirmed it was the victim of a data breach after a ransomware attack that hit the firm last in Mid-November. “Supernus Pharmaceuticals, Inc.

article thumbnail

French pharmaceuticals distribution platform Apodis Pharma leaking 1.7+ TB of confidential data

Security Affairs

The CyberNews investigation team discovered French pharmaceuticals distribution platform Apodis Pharma leaking 1.7+ Apodis Pharma is a company that offers a digital supply chain management platform and other software solutions created for pharmacies, healthcare institutions, pharmaceutical laboratories, and health insurance companies.

article thumbnail

Ransomware threat landscape Jan-Apr 2024: insights and challenges

Security Affairs

This persistent threat underscores the need for enhanced cybersecurity measures on a global scale. Italy, in particular, faced specific challenges in cybersecurity during this critical period. In terms of sectors, ransomware attacks have significantly affected industries such as consulting, logistics, and healthcare.

article thumbnail

New Cybersecurity Directives (NIS2 and CER) Enter into Force

Hunton Privacy

On January 16, 2023, the Directive on measures for a high common level of cybersecurity across the Union (the “NIS2 Directive”) and the Directive on the resilience of critical entities (“CER Directive”) entered into force.

article thumbnail

Low-Drama ‘Dark Angels’ Reap Record Ransoms

Krebs on Security

Bleeping Computer posited on July 30 that the victim was the pharmaceutical giant Cencora (formerly AmeriSourceBergen Corporation ), which reported a data security incident to the U.S. The SEC requires publicly-traded companies to disclose a potentially material cybersecurity event within four days of the incident.