Global Law Enforcement Action Interferes with NetWalker Ransomware Activities
The U.S. Department of Justice (DOJ) issued an announcement about the seizure of a dark web website utilized by the NetWalker ransomware gang in connection…
The U.S. Department of Justice (DOJ) issued an announcement about the seizure of a dark web website utilized by the NetWalker ransomware gang in connection…
University of Minnesota Physicians lately encountered a phishing attack that made it possible for unauthorized persons to get access to two employees’ email accounts. One…
Connecticut Department of Social Services (DSS) sent a notification about a potential breach of the protected health information (PHI) of 37,000 persons due to several…
The HHS’ Office of the Assistant Secretary for Preparedness and Response (ASPR) has released a recent advisory on ransomware activity that targets the healthcare and…
Server Breach Impacts Patients of Northwest Eye Surgeons and Sight Partners Northwest Eye Surgeons LLC and Sight Partners LLC began informing 20,838 patients regarding the…
Comparitech security researcher Bob Diachenko has found an open group of databases that belong to the Voice over IP (VoIP) telecommunications merchant Broadvoice. The records…
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a joint advisory about sophisticated advanced persistent threat groups sequencing…
Subsequent to a time period of dormancy between February 2020 and July 2020, the Emotet botnet jumped back again and began spam runs circulating the…
Universal Health Services (UHS) based in King of Prussia, PA has encountered a major security breach that led to the unavailability of its IT systems….
The National Insider Threat Awareness Month (NITAM) is being celebrated this September 2020 for the second year. All through the month, resources will be offered…
IRONSCALES new research showed a substantial spike in credential theft utilizing spoofed websites. In the first half of 2020, the researchers discovered and reviewed bogus…
Beaumont Health, the leading healthcare system located in Michigan, began notifying 6,000 patients about the potential access of their protected health information (PHI) by unauthorized…
A pharmacy chain reported that looters stole the protected health information (PHI) of some of its clients at the end of May at the time…
Lorien Health Services based in Ellicott City, MD, which manages 9 assisted living facilities throughout Maryland had encountered a ransomware attack on June 6, 2020….
A few vulnerabilities were discovered in the Apache Guacamole remote access system. Plenty of companies had been using Apache Guacamole to allow administrators and personnel…
The U.S. National Security Agency (NSA) has published guidance to aid businesses in protecting IP Security (IPsec) Virtual Private Networks (VPNs) that are utilized to…
Rangely District Hospital in Colorado began informing patients concerning the April 2020 ransomware attack that affected some of their protected health information (PHI) located on…
A lot of organizations are compelled to modify working strategies due to the COVID-19 crisis. A big number of workers now do their jobs from…
Healthcare provider Kaiser Permanente based in Oakland, CA found out that an ex-employee got access to the radiology files of a lot of patients with…
Four Senators sent a letter to the Federal Bureau of Investigation (FBI) and the DHS Cybersecurity and Infrastructure Security Agency (CISA) due to the new…
BJC Healthcare made an announcement about the unauthorized persons accessing the email accounts of three BJC employees after replying to the phishing emails in their…
FBI has released another notice subsequent to a rise in COVID-19 phishing scams aimed towards healthcare organizations. In the notification, the FBI points out that…
Doctors Community Medical Center in Maryland sent notification to some patients concerning a breach of their PHI. The discovery of the data breach in January…
Becton, Dickinson and Company (BD) found a medium severity vulnerability in the BD Pyxis MedStation medication dispensing system version 1.6.1 and in the anesthesia carts…
The COVID-19 pandemic has made it compulsory for lots of persons to self-isolate. Organizations are under rising pressure to permit their personnel to work from…
Proofpoint researchers have discovered a new phishing campaign directed at healthcare organizations, insurance companies, and pharmaceutical firms. The intercepted emails imitate Vanderbilt University Medical Center…
Peregrine Corporation, also known as PSL Services, found out about the unauthorized access to the email accounts of several employees from December 16 to December…
My Health My Resources (MHMR) of Tarrant County in Fort Worth, TX suffered a phishing attack that resulted in the compromise of some employees’ email…
The threat actors responsible for the Maze ransomware attacks are threatening their victims that they will post the information stolen during ransomware attacks if they…
The cybersecurity firm Proofpoint shared its 2020 State of the Phish report, which showed that 65% of American organizations (55% worldwide) experienced at least one…
The Federal Bureau of Investigation (FBI) published an alert to warn private companies in the U.S. concerning Maze ransomware attacks. FBI gave the alert after…
Kalispell Regional Healthcare based in Montana is charged with another legal case on account of the May 2019 phishing attack that allowed cybercriminals to access…
Despite the implementation of HIPAA regulations, the healthcare industry’s cybersecurity still lags behind other sectors. According to Security Scorecard’s 2019 Healthcare Cybersecurity Report, the industry…
Blue Cross Blue Shield of Minnesota, which is Minnesota’s biggest health insurance company, is presently trying to take care of approximately 200,000 unaddressed vulnerabilities detected…
Sunrise Community Health located in Evans, CO uncovered the exposure of a number of employees’ email accounts because of the employees’ response to phishing emails….
Loudoun Medical Group, also known as Comprehensive Sleep Care Center (CSCC), experienced a phishing attack approximately on June 19, 2019. The IT department was notified…
A ransomware attack on Great Plains Health based in North Platte, NE resulted in the encryption of some patients’ health records. Great Plains Health discovered…
Philips released information about a vulnerability found in Philips IntelliBridge EC40/80 hubs. An attacker could exploit to access vulnerable hubs and execute a software program,…
A series of phishing attacks have compromised the protected health information of 56,000 members of Presbyterian Health Plan. The phishing attacks did not directly target…
Fedcap Rehabilitation is in the process of notifying 2,200 individuals of a data security incident which may have seen their confidential information compromised. New York-based…
Users of the Android app CamScanner have been advised to uninstall the app after a recent version was found to harbour malware. Security researchers at…
Grays Harbor Community Hospital in Washington is notifying 88,399 patients that their confidential health information may have been compromised in a ransomware attack. The hospital…
Northwood Inc. is notifying individuals that their private information may have been comprised in a data breach following a phishing attack. Northwood Inc., based in…
A fake Office 365 phishing website is being used by hackers to distribute the Trickbot Trojan. The website is a convincing mimic of the legitimate…
Microsoft has issued patches for 88 vulnerabilities this patch Tuesday. Of the vulnerabilities, 20 were rated critical. One servicing stack and 4 advisories were also…
A breach at the American Medical Collection Agency (AMCA) has compromised the records of nearly 12 million Quest Diagnostics patients. AMCA, a billing collections company…
The Southeastern Council on Alcoholism and Drug Dependence is notifying 25,000 patients that their PHI has been compromised in a ransomware attack. SCADD, based in…
Cybersecurity researchers have identified vulnerabilities in mail clients that could be exploited by hackers in digital signature spoofing attacks. Digital signatures are widely used to…
Baystate Health has notified 12,000 patients a phishing attack on their facility compromised their PHI. Baystate Health, based in Massachusetts, discovered that an unauthorised individual…
Riverplace Counselling Centre is notifying 11,639 patients of a data security incident following the discovery of malware on its systems. Riverplace Counselling Center in Anoka,…