Cyber Threat Landscape

HHS Warns Healthcare Sector of LockBit 3.0, BlackCat Ransomware

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued two new analyst notes detailing the tactics and indicators of compromise for LockBit 3.0 and BlackCat. The LockBit ransomware family...

HC3 Explores Cybersecurity Implications of Automation in Healthcare

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) issued a detailed brief regarding automation and its impacts on healthcare cybersecurity and beyond. HC3 defined automation as “[t]he...

Lorenz Ransomware Targets Large Healthcare Orgs, HC3 Warns

by Jill McKeon

Lorenz ransomware poses a threat to the healthcare sector, particularly larger organizations, the Health Sector Cybersecurity Coordination Center (HC3) warned in its latest analyst note. The...

Holiday, Weekend Ransomware Attacks Pose Threats to Healthcare Cybersecurity

by Jill McKeon

Although security professionals may take holidays and weekends off, threat actors do not. New research from Cybereason found that holiday and weekend ransomware attacks resulted in greater revenue...

HC3 Explores Iranian Cyber Threat Landscape in Latest Brief

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued a detailed brief exploring the Iranian threat landscape and its implications for the US healthcare sector. Iranian threat actors...

Daixin Team Ransomware Group Actively Targeting Healthcare Sector

by Jill McKeon

The Daixin Team ransomware and data extortion group is an active threat to the healthcare sector, The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and...

Cyber Safety Review Board Declares Log4j An “Endemic Vulnerability”

by Jill McKeon

In its first-ever report, the Cyber Safety Review Board (CSRB) labeled Log4j (CVE-2021-44228) as an “endemic vulnerability” and said that vulnerable instances of Log4j could remain in...

Healthcare Orgs Struggle With IIoT, OT Security Project Implementation

by Jill McKeon

The healthcare sector is struggling with industrial internet of things (IIoT) and operational technology (OT) security project implementation, a report commissioned by Barracuda and conducted by Vanson...

FBI: North Korean Cyber Actors Using Maui Ransomware to Target Healthcare

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of the Treasury observed North Korean state-sponsored cyber actors using Maui...

Orgs Adopt Healthcare Cybersecurity Tech to Keep Cyber Insurance Premiums Down

by Jill McKeon

Surveyed healthcare cybersecurity leaders reported leveraging multifactor authentication (MFA), identity and access management, and privileged access management (PAM) solutions in hopes of lessening...

CISA, FBI, NSA Provide Tips For Countering China-Backed Cyber Threats

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA), and the Federal Bureau of Investigation (FBI) released a joint cybersecurity advisory containing tips...

RSA Conference: H-ISAC, Microsoft, 30+ Others Sign Cyber Risk Management Pledge

by Jill McKeon

At the RSA Conference on Wednesday, cybersecurity experts announced that 37 companies and organizations from eight countries signed a cyber risk management pledge, promising to bolster cyber...