Pharma firm Inotiv discloses data breach after ransomware attack
Recorded: Dec. 5, 2025, 9:13 p.m.
| Original | Summarized |
Pharma firm Inotiv discloses data breach after ransomware attack News Featured Critical React, Next.js flaw lets hackers execute code on servers North Korea lures engineers to rent identities in fake IT worker scheme CISA warns of Chinese "BrickStorm" malware attacks on VMware servers Marquis data breach impacts over 74 US banks, credit unions Barts Health NHS discloses data breach after Oracle zero-day hack FBI warns of virtual kidnapping scams using altered social media photos A Practical Guide to Continuous Attack Surface Visibility EU fines X $140 million over deceptive blue checkmarks Tutorials Latest How to access the Dark Web using the Tor Browser How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11 How to use the Windows Registry Editor How to backup and restore the Windows Registry How to start Windows in Safe Mode How to remove a Trojan, Virus, Worm, or other Malware How to show hidden files in Windows 7 How to see hidden files in Windows Webinars Latest Qualys BrowserCheck STOPDecrypter AuroraDecrypter FilesLockerDecrypter AdwCleaner ComboFix RKill Junkware Removal Tool Deals Categories eLearning IT Certification Courses Gear + Gadgets Security VPNs Popular Best VPNs How to change IP address Access the dark web safely Best VPN for YouTube Forums Virus Removal Guides HomeNewsSecurityPharma firm Inotiv discloses data breach after ransomware attack Pharma firm Inotiv discloses data breach after ransomware attack By Sergiu Gatlan December 5, 2025 American pharmaceutical firm Inotiv is notifying thousands of people that they're personal information was stolen in an August 2025 ransomware attack. Inotiv entry on Qilin's leak site (BleepingComputer) Break down IAM silos like Bitpanda, KnowBe4, and PathAI Related Articles: Data Breach Sergiu Gatlan Previous Article Post a Comment Community Rules You need to login in order to post a comment Not a member yet? Register Now You may also like: Popular Stories ChatGPT is down worldwide, conversations disappeared for users Cloudflare down, websites offline with 500 Internal Server Error Marquis data breach impacts over 74 US banks, credit unions Sponsor Posts Hackers love the holidays! Share FREE Security Awareness Training to keep family & friends cyber-safe! What you’re overlooking to protect your business Empowering IT teams with intelligence driven cyber threat research. AI is a data-breach time bomb: Read the new report Overdue a password health-check? Audit your Active Directory for free Upcoming Webinar Follow us: Main Sections News Community Forums Useful Resources Welcome Guide Company About BleepingComputer Terms of Use - Privacy Policy - Ethics Statement - Affiliate Disclosure Copyright @ 2003 - 2025 Bleeping Computer® LLC - All Rights Reserved Login Username Password Remember Me Sign in anonymously Sign in with Twitter Not a member yet? Register Now Help us understand the problem. What is going on with this comment? Spam Abusive or Harmful Inappropriate content Strong language Other Read our posting guidelinese to learn what content is prohibited. Submitting... |
Inotiv, an Indiana-based contract research organization specializing in pharmaceutical development and animal research modeling, experienced a significant data breach in August 2025, subsequently disclosed December 5th, 2025. The incident, attributed to the Qilin ransomware group, disrupted business operations and resulted in the unauthorized access to several of the company’s networks and systems, including databases and internal applications. Investigations determined that the breach occurred between August 5th and 8th, 2025, during which the Qilin group exfiltrated approximately 176 GB of data, consisting of over 162,000 files. The compromised data encompassed information pertaining to current and former employees of Inotiv, along with data associated with family members and other individuals engaging with the company or its acquired entities. Notably, the Qilin ransomware group had previously claimed responsibility for the attack, publicly releasing leaked data samples from the compromised Inotiv systems through its dark web leak site. Prior to August 2025, Qilin had been identified as a Ransomware-as-a-Service (RaaS) operation under the “Agenda” name, successfully targeting over 300 victims across various sectors, including automotive (Yangfeng), government organizations (Court Services Victoria, Lee Enterprises), and healthcare (Synnovis). The Synnovis breach, in particular, presented a serious operational challenge, impacting several major NHS hospitals in London and necessitating the postponement of hundreds of appointments and surgical procedures. Following the initial disclosure, Inotiv took steps to restore affected network and system availability and began notifying approximately 9,542 individuals whose data was compromised. The company, led by Dr. James Harding (CEO), has not yet specified the precise types of data stolen but continues to cooperate with law enforcement in investigating the attack. The incident highlights the growing threat posed by Ransomware-as-a-Service operations and emphasizes the vulnerability of organizations, particularly those in regulated sectors like pharmaceuticals, to sophisticated cyberattacks. Regulatory scrutiny related to this breach will likely increase, focusing on data security protocols and incident response capabilities, and is expected to impact the company's future financial outlook. Key areas of investigation will likely concentrate on vulnerabilities in Inotiv’s existing security infrastructure and the effectiveness of its preventative measures. |