Pharmaceutics International

Pharmaceutics International
Data Breach on August 01, 2024

Data Breach Report
Victim pharm-int.com
Threat Actor Ransomhub
Date Discovered Aug 01, 2024
Description Pharmaceutics International, Inc. (Pii) is a top CDMO with 30 years of experience, offering concept to clinic to commercialization services for drug candidates, specializing in potent compounds and customized dosage forms.
Leak Size 100GB

Detect & Prevent Data Breaches in Real Time With Breachsense

Protect your organization and staff from data breaches using Breachsense. Breachsense monitors the dark web for potential data breaches, allowing you to prevent cyber attacks in real time.

Learn More