Infrastructure Security

How Zero Trust in Healthcare Can Keep Pace with the Threat Landscape

by Jessica Davis

Healthcare has and will likely always be a prime target for cyberattacks, given its valuable data and the need for constant data access to ensure continuity of care. While awareness around these issues has drastically improved, the need...

Top Risks of 1H 2020: Ransomware, Mobile, Health Infrastructure

by Jessica Davis

The first half of 2020 has seen a spate of cyberattacks fueled by the COVID-19 pandemic with a spike in ransomware samples and mobile vulnerabilities, as well as a host of...

Feds Issue Emergency Directive to Patch Critical DNS Server Flaw

by Jessica Davis

An emergency directive from the Department of Homeland Security Cybersecurity and Infrastructure Security Agency gave federal agencies just 24-hours to apply a patch to a...

Microsoft Patches Critical, Wormable Flaw in Windows DNS Servers

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security issued an alert, urging organization administrators to apply a Microsoft-issued patch for a...

NSA Shares Guide to Securing IPSec VPNs, Telework, Remote Sites

by Jessica Davis

The National Security Agency (NSA) released guidance designed to help organizations better secure Ip Security (IpSec) Virtual Private Networks (VPNs), given the rapid adoption of telework and...

FBI, CISA Share Mitigation Guidance for Obfuscated Cyberattacks Via Tor

by Jessica Davis

The FBI and the Department of Homeland Security Cybersecurity and Infrastructure Security Agency released a joint alert warning organizations of the threat of cyberattacks originating...

DHS CISA Alerts to OpenClinic GA Hospital Management System Flaws

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency issued an ICS-CERT medical advisory for 12 critical and serious vulnerabilities found in...

DHS CISA Urges Patch of Critical Palo Alto Pan-OS Vulnerability

by Jessica Davis

Palo Alto Networks released an advisory regarding a critical vulnerability found in its PAN-OS, which could allow a hacker to gain access to protected resources. In response, the...

82% of Vulnerable Microsoft Exchange Servers Remain Unpatched

by Jessica Davis

A few weeks following the Department of Homeland Security Cybersecurity and Infrastructure Security agency alerted to hackers targeting a critical Microsoft Exchange server vulnerability, a new...

Brute-Force Hacking Campaign Targets Microsoft SQL Servers

by Jessica Davis

Hackers are brute-force attacking vulnerable Microsoft SQL (MSSQL) servers to deploy backdoors that install crytominers and remote access trojans (RATs), racking up thousands of servers each day,...

Zoom Domains Targeted by Hackers, as Use Surges with COVID-19

by Jessica Davis

Hackers are utilizing the popularity of the videoconferencing platform Zoom during the COVID-19 pandemic, targeting the platform with cyberattacks to install malware, according to recent Check...

Microsoft Warns Hackers Targeting Unpatched RCE Windows Flaws

by Jessica Davis

Microsoft is warning organizations that hackers are actively exploiting two zero-day vulnerabilities found in its Windows Adobe Type Manager Library on all supported platforms running server and...

Microsoft Alerts to Critical SMB Remote Code Flaw, Issues Patch

by Jessica Davis

The Department of Homeland Security Cybersecurity Agency is urging organizations to review a Microsoft security advisory regarding a critical SMB remote code vulnerability, after the tech giant...

DHS Warns APT Attackers Exploiting Microsoft Exchange Server Flaw

by Jessica Davis

A critical vulnerability found in Microsoft exchange servers is actively being exploited by multiple APT hacking groups. A successful hack of an unpatched system would give an attacker remote access,...

Enterprise Public Cloud Adoption Stifled by Privacy, Security Concerns

by Jessica Davis

The majority of IT leadership say privacy and security concerns are restricting the adoption of public cloud services within their organization, despite finding significant value in its adoption,...

45% Connected Medical Devices Vulnerable to BlueKeep Exploit

by Jessica Davis

Microsoft issued a rare legacy patch for vulnerability known as BlueKeep, which impacts about 1 million devices. According to a new report from CyberMDX, about 45 percent of connected medical devices...

Cisco Patches Critical Vulnerabilities Impacting Millions of Devices

by Jessica Davis

Cisco released patches for five critical vulnerabilities found the Cisco Delivery Protocol (CDP) of its IP phones, routers, switches, and cameras that could allow a hacker to remotely take over devices...

Health Data, Medical Documents Exposed by LabCorp Website Error

by Jessica Davis

An error in an internal customer relationship management system website of LabCorp left the health data and medical documents of thousands of patients exposed online, according to...

NSA Shares Guide for Mitigating Cloud Vulnerabilities, Threats

by Jessica Davis

The National Security Agency released new guidance designed to help organizations across all sectors mitigate cloud vulnerabilities, including identifying cloud security components, threat actors, and...

Feds Alert to Critical Vulnerabilities in GE Patient Monitoring Products

by Jessica Davis

Critical vulnerabilities found in certain GE patient monitoring, servers, and telemetry systems could allow a remote hacker to alter the function of the device, steal patient data, or interfere with...