07/12/2021
09:03

TG Soft CEO Gianfranco Tonello's commentary in the article <<TARDIGRADE: the virus attacking vaccine and medicine production>>


Commentary by Gianfranco Tonello quoted as an expert on malware, in the article for ItalianTech/La Repubblica of Dec. 1, 2021 by Arturo Di Corinto.

From the article in ItalianTech/LaRepubblica the commentary by Gianfranco Tonello, CEO of TG Soft.

Dall'articolo di ItalianTech/LaRepubblica <<TARDIGRADE: il virus che attacca la produzione di vaccini e medicine>> con un commento di Gianfranco Tonello, CEO di TG Soft.

In the period of coronavirus pandemic there are many attacks by hackers trying to target medical and particularly vaccine production centers. These, seeing themselves increasingly targeted by focused campaigns, are sounding the alarm. This is discussed in an article published in ItalianTech/LaRepubblica on December 1, 2021, by Arturo Di Corinto citing a commentary by Gianfranco Tonello, CEO of TG Soft called as a malware expert in Italian CyberSecurity.

Arturo di Corinto's article published in ''La Repubblica'' on 01-12-2021 entitled <<TARDIGRADE: the virus that attacks the production of vaccines and medicines>> analyzes the new computer virus nicknamed Tardigrade, and how this malware is mainly, though not exclusively, used for espionage. In fact it is also used as a vehicle to download other malware, which can go on to interfere with the functioning of the entire IT infrastructure.

The article is available in "LaRepubblica" for subscribers. We include for any further study, the full article available at the following link.

Below is the text extract of the commentary by Gianfranco Tonello co-founder of TG Soft Cyber Security Specialist.

Commento di Gianfranco Tonello esperto in materia di malware e di CyberSecurity italiana, nell'articolo di ItalianTech/LaRepubblica.
<<According to Gianfranco Tonello, Italian malware expert and founder of TG Soft, "Tardigrade is a variant of SmokeLoader, malware that is able to exfiltrate confidential documents, passwords and download other malware. SmokeLoader was also active in Italy from 2018 to September 2020 with malspam campaigns. Its evolution into Tardigrade in early 2021 and the type of target selected (like the biochemistry sector), suggests a quantum leap in the cybercriminal groups controlling it.">>

We thank Arturo Di Corinto for quoting Gianfranco Tonello, co-founder of TG Soft, as an expert on malware and Italian CyberSecurity, who has been concretely bringing constantly updated defense and protection tools against the cyber threats really circulating in our country for over 25 years.


Biography of Gianfranco Tonello CEO of TG Soft
Eng. Gianfranco Tonello
IT Security Researcher & Software Developer Manager and Director of C.R.A.M.
  .
Ing. Gianfranco Tonello - CEO di TG Soft
  • Gianfranco Tonello co-author of AntiVirus Vir.IT eXplorer software, founding partner and CEO of TG Soft Cyber Security Specialist and director of C.R.A.M
  • A computer engineering graduate from Padua, Italy, Virus/Malware researcher for over 25 years. He is author of many articles on viruses and malware in technical journals..
  • CLUSIT lecturer, AMTSO member and more.
 

TG Soft
External Relations
 
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: