Endpoint Security

FBI: $4.2B Lost to Cybercrime in 2020, Led By Phishing, BEC, Extortion

by Jessica Davis

The latest FBI IC3 Internet Crime Report shows that cybercrime cost individuals and US businesses about $4.2 billion in losses in 2020, up 69 percent from $3.5 billion in 2019. Phishing, non-payment...

Data of 50K PACE Program Patients Stolen from PeakTPA Cloud Servers

by Jessica Davis

Healthcare business associate Peak TPA is notifying 50,000 PACE program patients that their data was stolen from two of its cloud servers by an attacker. The third-party administrator supports claims...

Feds Warn of TrickBot Spear-Phishing Attacks Delivering Malware Payload

by Jessica Davis

A joint federal alert warns that all entities should be on the alert for a newly observed spear-phishing campaign, leveraging malicious emails to deliver the TrickBot malware payload....

Hackers Successfully Exploiting Older, Unpatched Microsoft Vulnerabilities

by Jessica Davis

The most frequent exploit in the last three months caught by HP Sure Click was against an older, unpatched memory corruption vulnerability in Microsoft Office, accounting for nearly 75 percent of all...

Microsoft Shares One-Click Mitigation Tool for Exchange Server Flaws

by Jessica Davis

Microsoft unveiled a mitigation tool for small entities and others operating without a designated IT or security team, which is designed to automatically mitigate the recently...

APT Hackers Targeting Unpatched, On-Prem Microsoft Exchange Servers

by Jessica Davis

At least 10 advanced persistent threat (APT) hacking groups are targeting unpatched, on-prem Microsoft Exchange servers, in an effort to exploit the vulnerability and take control of the impacted...

Trillium, SIU Medicine Added to Tally of Accellion FTA Breach Victims

by Jessica Davis

Trillium Community Health Plan and the Southern Illinois University School of Medicine recently reported some of their patient data was involved in the exploit of Accellion’s File Transfer...

Verkada Security Camera Hack Allows Access, Leak of Hospital Live Feeds

by Jessica Davis

A report from Bloomberg shows hackers were able to gain access to the live feeds from at least 150,000 security cameras, including those belonging to several hospitals, health clinics, Tesla, and...

DHS CISA Shares Remediation, Risk Guidance for SolarWinds Compromise

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released new guidance to help support security leaders and administrators with risk decisions and remediation of...

Over 300K Patients Affected by Elara Caring, Woodcreek Provider Breaches

by Jessica Davis

Woodcreek Provider Services and Elara Caring recently reported healthcare data breaches impacting more than 300,000 patients. The tallies are some of the largest reported in the healthcare sector...

Microsoft Shares IOC Scan Tool, as Attacks on Exchange Servers Expand

by Jessica Davis

The Assistant Secretary for Preparedness and Response is urging healthcare entities to path the four critical vulnerabilities found in certain Microsoft Exchange Servers, under active exploit....

FBI Probing 2 Hospital Ransomware Attacks; Hackers Remove Health Data

by Jessica Davis

The FBI is currently investigating at least two separate ransomware incidents: one attack on Rehoboth McKinley Christian Health Care in New Mexico and another on Allergy Partners care sites in North...

Vaccine Rollout Spurs 372% Rise Bad Bots; Spear-Phishing Up 26%

by Jessica Davis

The vaccine rollout has spurred an increase in nefarious activities tied to the response. Imperva found a whopping 372 percent surge in bad bot traffic against healthcare sites, while...

CISA Urges Patch, as Hackers Exploit Zero-Day Flaws in Microsoft Exchange

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency alerted to an out-of-band software update issued by Microsoft, which will patch four zero-day vulnerabilities found...

50% Phishing Emails Seek Credential Theft, as Malware Delivery Declines

by Jessica Davis

The number of phishing campaigns delivering malware has drastically decreased in recent years, with just 12 percent of phishing deploying malware. On the other hand, 57 percent of all phishing...

Update to Ryuk Ransomware Variant Adds Network Worming Capability

by Jessica Davis

The notorious Ryuk ransomware variant has been spotted in the wild by CERT-FR, the French government’s cybersecurity agency, updated with worming capabilities that allow it to automatically...

NSA Shares Zero Trust Security Model Guide, Recommendations

by Jessica Davis

The NSA unveiled guidance for implementing a zero trust security model across the enterprise infrastructure, which includes recommendations. The system management strategy is designed to bolster...

How to Mitigate COVID-19’s Impact on Device Security and Patient Safety

by Jessica Davis

It’s been long established that the healthcare threat landscape, in terms of its prime targeted nature and the vast number of connected supply chain vendors and medical devices, poses an equal amount of risk and network security...

FBI Finds Data of 79K Gore Medical Patients from 2017 Data Theft

by Jessica Davis

Georgia-based Gore Medical Management, doing business as Family Medical Center, recently notified 79,100 patients that the FBI discovered some of their data on a third-party computer. The FBI alerted...

Healthcare Cyberattacks Doubled in 2020, with 28% Tied to Ransomware

by Jessica Davis

Cyberattacks on healthcare more than doubled in 2020, with ransomware accounting for 28 percent of all attacks. COVID-19 response efforts, including personal protective equipment and the vaccine supply...