Sophisticated Tardigrade malware launches attacks on vaccine manufacturing infrastructure

Security researchers are warning biomanufacturing facilities around the world that they are being targeted by a sophisticated new strain of malware, known as Tardigrade. The warning comes from the non-profit Bioeconomy Information Sharing and Analysis Center (BIO-ISAC) which revealed that at least two large facilities working on manufacturing bio-drugs and vaccines have been hit by […]… Read More


The post Sophisticated Tardigrade malware launches attacks on vaccine manufacturing infrastructure appeared first on The State of Security.



Support the originator by clicking the read the rest link below.