Endpoint Security

560 Healthcare Providers Fell Victim to Ransomware Attacks in 2020

by Jessica Davis

In the midst of responding to COVID-19, the healthcare sector faced a significant number of ransomware attacks in 2020 with 560 healthcare provider facilities falling victim to the malware variant,...

CISA: Poor Cyber Hygiene Exploited to Compromise Cloud Security Services

by Jessica Davis

Threat actors are successfully exploiting organizations with poor cyber hygiene to compromise cloud security services, according to a new Department of Homeland Security Cybersecurity and...

COVID-19 Vaccine Distribution Spurs 51% Rise in Health Web App Attacks

by Jessica Davis

Cyberattacks on web applications tied to the healthcare sector increased by 51 percent, since the start of COVID-19 vaccine distribution in December, according to a new report from Imperva Research...

CISA Insights on APT Compromise of Microsoft 365 Via Password Exploits

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert, warning that the advanced persistent threat (APT) actors behind the SolarWinds cyberattack...

Threat Actors Targeting Serious Zyxel Networking Tech Vulnerability

by Jessica Davis

A host of security researchers are warning private sector organizations that threat actors are actively targeting a critical vulnerability found in Zyxel Communication platforms, in an effort to take...

FBI Warns Egregor Ransomware Actors Actively Extorting Entities

by Jessica Davis

All private sector organizations are being urged to be on the alert for potential malicious activities from the threat actors behind Egregor ransomware. The FBI alert warns the hacking group is...

Fed Task Force Says Russian APT Hackers Behind SolarWinds Attack

by Jessica Davis

The extent of the serious compromise of SolarWinds technology is continuing to unfold. The latest alert from the National Security Council officially claims that advanced persistent (APT) threat...

NSA Shares Guide to Eliminating Obsolete TLS Protocol Configurations

by Jessica Davis

The NSA released insights designed to help organizations eliminate obsolete Transport Layer Security (TLS) protocol configurations. The guide comes on the heels of a report that found a staggering...

Emotet Malware Returns with 100K Daily Emails, New Evasion Tactics

by Jessica Davis

The notorious Emotet trojan malware variant has reemerged after a two month lull. The hackers behind the attacks added new evasion tactics and are sending more than 100,000 emails a day, according...

CISA Insights on Ongoing APT Cyber Activity Behind SolarWinds Attack

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released insights that address the ongoing advanced persistent threat (APT) cyber activity, stemming from an earlier...

Fed Cybersecurity Advisory Alerts to Abuse of Authentication Mechanisms

by Jessica Davis

The Department of Homeland Security is again urging organizations to review insights around the ongoing cyberattacks based around the SolarWinds' hack. The latest alert provides NSA guidance on the...

Biggest Healthcare Security Threats, Ransomware Trends into 2021

by Jessica Davis

In 2020, the resiliency of the healthcare industry was tested in terms of its response to two national crises: a global pandemic and hackers taking advantage of an oft-weakened workforce. Ransomware was yet again the biggest cybersecurity...

Phishing Campaigns Targeting Office 365 Credentials, Spoofing Exchange

by Jessica Davis

Recent spear-phishing campaigns are again targeting Microsoft Office 365 users in an effort to steal user credentials, while one campaign spoofs Microsoft Exchange Online Protection (EOP),...

Third-Party Vendor Dental Care Alliance Breach Impacts 1M Patients

by Jessica Davis

Third-party vendor, Dental Care Alliance, recently began notifying hundreds of its clients that a near-monthlong system hack potentially breached the protected health information and payment card...

OCR Warns of Global Supply-Chain Cyberattacks Via SolarWinds Orion

by Jessica Davis

The Office for Civil Rights urges all healthcare organizations to review a Department of Homeland Security alert, warning of ongoing global supply-chain cyberattacks. Nation-state actors trojanized...

Pfizer, BioNTech COVID-19 Vaccine Data Breached in EU Regulator Hack

by Jessica Davis

Data on the first authorized COVID-19 vaccine from Pfizer and BioNTech has been breached after a successful, targeted cyberattack on the European Medicines Agency (EMA), a regulatory agency, EMA,...

Flaws in GE Radiology Medical Device Authentication Pose Patient Data Risk

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency is warning all hospitals and other healthcare delivery organizations of an authentication flaw found in...

NSA Warns Nation-State Actors Exploiting Remote Work Endpoints

by Jessica Davis

The NSA released an alert that warns all organizations to apply recommended mitigation measures for a vulnerability found in certain VMWare Workspace platforms. Nation-state actors with ties to Russia...

33 TCP/IP Stack Flaws Pose Hacking Risk to Millions of IT, IoT Devices

by Jessica Davis

A new Forescout Research Labs report disclosed a set of 33 vulnerabilities found in four open source TCP/IP stacks, foundational elements of millions of IT and IoT devices, including those in...

Hackers Targeting COVID-19 Vaccine Supply Chain Via Phishing Campaigns

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert, urging COVID-19 vaccine supply chain organizations to review a new IBM X-Force report...