Endpoint Security

DHS CISA: Fortinet VPN Vulnerability Poses Password Exposure Risk

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Agency recently released an alert, warning all private sector organizations of a vulnerability found in certain Fortinet devices...

Threat Actors Spoofing Legitimate FBI Site Domains, Poses Cyberattack Risk

by Jessica Davis

The FBI released an alert warning of a new cybercriminal campaign that spoofs the internet domains and email addresses related to the FBI, which poses the risk of future cyberattacks and other...

FBI: Ragnar Locker Ransomware Attacks Increase With Data Theft Risk

by Jessica Davis

The FBI is urging private sector organizations to be on alert for Ragnar Locker ransomware attacks, which frequently lead to data theft, following a rapid increase in cyberattacks. First observed in...

Millions of Medical Images Exposed, as US Fails to Secure PACS Flaws

by Jessica Davis

In the Fall of 2019, a damning report from ProPublica outlined a massive healthcare exposure: millions of medical images generated from Picture Archiving and Communication Systems (PACS) were left...

50% of Advanced Phishing Attacks Evade Leading Secure Email Gateways

by Jessica Davis

Nearly half of all advanced phishing attempts, such as spear-phishing and social engineering attacks, bypass leading secure email gateways (SEGs), as hackers shift into more advanced schemes that...

ASPR Warns Ransomware Threat is Persistent, as Actors Leak More Data

by Jessica Davis

The Department of Health and Human Services, Office of the Assistant Secretary for Preparedness and Response, provided an update on the joint federal alert regarding the imminent wave of ransomware...

Ransomware Groups Team Up, as Hackers Shift into Cloud Operations

by Jessica Davis

Hackers are teaming up with other cybercriminals to increase the impact of attacks and to take advantage of troves of stolen data. Trend Micro and Intel 471 found ransomware groups are teaming up...

SSL-Based Cyberattacks Increase By 260%; Healthcare Most Targeted

by Jessica Davis

The number of cyberattacks leveraging encrypted channels to bypass legacy security controls has rapidly increased by a staggering 260 percent since 2019, with the healthcare sector as the leading...

BD Discloses Alaris Medical Device Vulnerability, Poses DoS Attack Risk

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Agency released an alert urging organizations to apply mitigations provided by BD to close a vulnerability found in its Alaris...

Nation-State Hacking Campaigns Targeting COVID-19 Research Firms

by Jessica Davis

COVID-19 vaccine developers and research firms are again facing targeted cyberattacks, with an ongoing campaign led by nation-state hackers with ties to North Korea and Russia, according to...

‘Security Threat’ Forces Hendrick Health to EHR Downtime Procedures

by Jessica Davis

Texas-based Hendrick Health is operating under EHR downtime procedures after discovering a network ‘security threat’ at the main campus's medical center and some...

Profitable Hacking Campaign Targets VoIP SIP Servers, Sells System Access

by Jessica Davis

A massive hacking campaign has recently been observed, targeting the Session initiation Protocol (SIP) servers of Voice over Internet Protocol (VoIP) across the global in what...

Zoom Reaches Settlement with FTC Over Misleading Security Practices

by Jessica Davis

The Federal Trade Commission reached a settlement with Zoom to resolve allegations that the company engaged in misleading security practices. The use of the videoconferencing platform...

50% of Ransomware Attacks Lead to Data Exfiltration; Payments Hit $234K

by Jessica Davis

Threat actors are increasing threats to breach victims through extortion attempts, as data exfiltration now occurs in nearly 50 percent of ransomware attacks. Meanwhile, ransom payments rose...

5 Providers Still in Downtime, as Sky Lakes Confirms Ryuk Ransomware

by Jessica Davis

Nearly a week after a reported security incident, Sky Lakes Medical Center in Oregon confirmed Ryuk ransomware actors were behind the cyberattack. In total, five major...

Microsoft: Threat Actors Exploiting Unpatched Windows Zerologon Flaw

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency is urging organizations to review a Microsoft alert, as threat actors, including...

Ransomware Wave Hits Healthcare, as 3 Providers Report EHR Downtime

by Jessica Davis

The FBI is investigating an ongoing wave of cyberattacks, including Ryuk ransomware, trouncing US hospitals, health systems, and other providers. At least three systems...

Medical Device Security Stymied by Legacy Tech, Flawed Segmentation

by Jessica Davis

Healthcare delivery organizations are increasingly deploying medical devices, IoT, and other medical platforms to improve connectivity and support patient care. But failed network segmentation, legacy...

Ransomware Hacking Groups Steal, Leak Data From 3 More Providers

by Jessica Davis

The hackers behind REvil, Netwalker, and Conti ransomware have once again posted personal and protected health information they claim to have stolen from...

NSA Warns Chinese Nation-State Actors Exploiting Vulnerabilities

by Jessica Davis

Chinese nation-state actors are actively scanning for and exploiting 25 common vulnerabilities and exposures (CVEs), which enabled multiple successful hacks on a range of victims, according to an...