Sophisticated Tardigrade malware launches attacks on vaccine manufacturing infrastructure

This article has been indexed from The State of Security

Security researchers are warning biomanufacturing facilities around the world that they are being targeted by a sophisticated new strain of malware, known as Tardigrade. The warning comes from the non-profit Bioeconomy Information Sharing and Analysis Center (BIO-ISAC) which revealed that at least two large facilities working on manufacturing bio-drugs and vaccines have been hit by […]… Read More

The post Sophisticated Tardigrade malware launches attacks on vaccine manufacturing infrastructure appeared first on The State of Security.

Read the original article: Sophisticated Tardigrade malware launches attacks on vaccine manufacturing infrastructure