Endpoint Security

CISA, International Partners Identify Top Routinely Exploited Vulnerabilities

August 7, 2023 - A group of international cybersecurity authorities released a list of the top routinely exploited vulnerabilities of 2022, highlighting commonly overlooked vulnerabilities that organizations should prioritize patching immediately. The alert was co-authored by the Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency...


More Articles

Healthcare Cybersecurity Measures Must Go Beyond Perimeter Security

by Sarai Rodriguez

An uptick in cyberattacks across critical infrastructure organizations is causing organization leaders to bolster their security postures, going beyond basic perimeter security. Healthcare...

Why Endpoint Security is Critical For Healthcare Cybersecurity

by Jill McKeon

Endpoint security should be a crucial component of every healthcare organization’s cybersecurity program. It only takes one vulnerable endpoint for a threat actor to gain access and orchestrate a healthcare cyberattack—and with...

Sky Lakes Medical: A First-Hand Look at Fall Ransomware Attack, Recovery

by Jessica Davis

The FBI began investigating a wave of targeted ransomware attacks against at least a dozen US hospitals, health systems, and healthcare providers in October 2020. Sky Lakes Medical Center in Oregon was...

Ransomware Attacks: CISA Shares Operational Tech Asset Security Guide

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency unveiled guidance for defending against ransomware attacks targeting operational technology assets and control...

What Happens After a Ransomware Attack in the Health IT Environment?

by Jessica Davis

When the FBi warned of the active ransomware attack wave against providers in the Fall of 2020, it heightened reporting and highlighted the need for proactive security measures to protect the...

VMware Flaw: Patch Now as Hackers, Malware Exploit Security Gap

by Jessica Davis

Since its disclosure by VMware just two weeks ago, researchers have observed attackers hunting for unpatched systems and a widespread bot campaign that delivers worming malware, according to a Cisco...

Report: New Ransomware Variant Targeting Microsoft Exchange Servers

by Jessica Davis

Threat actors with likely ties to REvil ransomware are targeting and successfully exploiting vulnerabilities in Microsoft Exchange Servers with a new malware variant in cyberattacks against enterprise...

DOJ, White House Take Aim at Critical Infrastructure Ransomware Attacks

by Jessica Davis

This week, the White House and the Department of Justice announced efforts to improve the coordination of investigations into ongoing ransomware attacks and data extortion efforts, while urging private...

Data of 3.3M 20/20 Hearing Care Patients Hacked From Cloud Database

by Jessica Davis

Nearly 3.3 million patients from the 20/20 Hearing Care Network were recently notified that their information was accessed and possibly deleted, after an actor hacked into the provider’s...

Microsoft: Active NOBELIUM Malware Actors’ Spear-Phishing Campaign

by Jessica Davis

The malware threat actors behind the SolarWinds Orion compromise in 2020 are continuing to target Microsoft networks and cloud assets, according to Microsoft insights. NOBELIUM historically targets...

CISA: VMware Patches Critical Server Flaw, Warns of Ransomware Threat

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert for a recent software update from VMware. A critical flaw in vCenter Server platforms could allow...

207K Rehoboth McKinley Patients Tied to Conti Ransomware, Data Leak

by Jessica Davis

Two months after the Conti ransomware hacking group leaked data they claim to have stolen from Rehoboth McKinley Christian Health Care Services (RMCHCS), 207,195 patients are being notified of the...

FBI: Conti Ransomware Actors Exploit Healthcare, First Responder Networks

by Jessica Davis

The Conti ransomware hacking group has successfully exploited at least 16 healthcare sector and first responder networks, including 911 dispatchers, emergency medical services, law enforcement, and...

CISA Eviction Guide for SolarWinds, Microsoft O365 Compromises

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released eviction guidance for system compromises caused by the supply-chain attack on SolarWinds and subsequent...

Ransomware Keeps Healthcare in Crosshairs, Triple Extortion Emerges

by Jessica Davis

The rate of ransomware attacks seen across the globe so far in 2021 has increased by 102 percent, when compared to the same period in 2020. A new Check Point report also revealed nefarious hackers are...

External Threat Actors Outpace Insiders in Healthcare Data Breaches

by Jessica Davis

For the second consecutive year, external threat actors caused the majority of healthcare data breaches in 2020, compared to just 39 percent caused by insiders, either inadvertently or...

DHS CISA, FBI Alert to DarkSide Ransomware, After Pipeline Attack

by Jessica Davis

Several days after the DarkSide ransomware attack against the US critical infrastructure pipeline company, the Department of Homeland Security Cybersecurity and Infrastructure Security Agency and...

Threat Alert: Russian-Backed Threat Actors, Avaddon Ransomware

by Jessica Davis

In the last week, a host of federal agencies released insights on ongoing cyber campaigns led by Avaddon ransomware and Russian-backed threat actors targeting a range of global private sector entities,...