Remove 2010 Remove Cybercrime Remove Data collection Remove Technology
article thumbnail

BORN Ontario data breach impacted 3.4 million newborns and pregnancy care patients

Security Affairs

. “The personal health information that was copied was collected from a large network of mostly Ontario health care facilities and providers regarding fertility, pregnancy, newborn and child health care offered between January 2010 and May 2023.”

article thumbnail

A chink in the armor of China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. As a result, Nickel achieved long-term access to several targets, allowing the group to conduct activities such as regularly scheduled exfiltration of data. Stay safe, everyone!

Hacking 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft disrupts China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. As a result, Nickel achieved long-term access to several targets, allowing the group to conduct activities such as regularly scheduled exfiltration of data. Stay safe, everyone!

Hacking 75
article thumbnail

Prilex: the pricey prickle credit card complex

SecureList

The first two samples had 2010/2011 as the compilation date, as shown on the graph below. SPSniffer , which we described in 2010: both families are able to intercept signals from PIN pads , but use different approaches in doing so. The table above shows the data collected from the malware. A link to the past.

Malware 96