Phishing Attacks

Care New England Resolves Weeklong Cyberattack Impacting Servers

by Jessica Davis

Rhode Island-based Care New England (CNE) has fully recovered from a cyberattack that hit its servers nearly a week ago on June 16, which drove the provider to EHR downtime and forced the shutdown of...

Microsoft: COVID-19-Related Cyberattacks, Phishing in Decline

by Jessica Davis

Cyberattacks and phishing campaigns tied to COVID-19 reached their highest levels in March, and the rate of these attacks have drastically declined in recent weeks, according to Microsoft’s...

Health Sector Most Targeted by Hackers, Breach Costs Rise to $17.76B

by Jessica Davis

The healthcare sector was the most targeted by hackers and cyberattacks in 2019. And its 382 data breaches cost the sector more than $17.76B billion, according to ForgeRock’s 2019 Consumer Breach...

Open Ports, Phishing Key Targets in Healthcare Ransomware Attacks

by Jessica Davis

The rate of ransomware attacks reached its highest levels in 2019, with the first quarter of 2020 expected to surpass those numbers across all sectors, according to Corvus. And on healthcare entities,...

Voicemails of Remote Workers Targeted in New Phishing Campaign

by Jessica Davis

A new report from IRONSCALES shows remote healthcare workers are being targeted with a new phishing campaign. Hackers are actively working to exploit the legacy technology used to send voicemail...

Enterprise Mobile Phishing Attacks Spike Amid COVID-19 Crisis

by Jessica Davis

The number of phishing attacks targeting enterprise mobile devices sharply increased during the first quarter of 2020, driven by the rise in remote workers amid the COVID-19 crisis, according to a...

New COVID-19 Spear-Phishing, Spoofing Attacks Mimic Google, WHO

by Jessica Davis

Cybercriminals are once again working to take advantage of the COVID-19 pandemic through two new phishing campaigns: Hack-for-hire groups are spoofing the World Health Organization (WHO), while other...

Health Departments, State Govts. At Risk of COVID-19 Spoofing, Fraud

by Jessica Davis

Forty-four percent of state health departments and state governments do not have a published Domain-based Message Authentication, Reporting & Conformance (DMARC), making these entities much more...

Feds Issue Joint Alert on COVID-19 CARES Act Payment Fraud Scams

by Jessica Davis

In the latest COVID-19-related fraud scheme, threat actors are looking to exploit the Coronavirus Aid, Relief, and Economic Security (CARES) Act economic impact payments to steal personal and financial...

Hackers Using COVID-19 Phishing, Website Spoofing for Credential Theft

by Jessica Davis

Proofpoint researchers have detected a steep rise in spoofing attempts that leverage phishing attacks with COVID-19 themes and fake websites that mimic government agencies and non-governmental...

Ransomware Attack on Magellan Health Results in Data Exfiltration

by Jessica Davis

Arizona-based Magellan Health is notifying an undisclosed number of its current employees that their data was compromised after threat actors first exfiltrated sensitive data, before deploying a...

Maze Ransomware Hackers Post Patient Data Stolen from 2 Providers

by Jessica Davis

The notorious Maze ransomware hacking group has failed to follow through with their assurance the healthcare sector would be off-limits during the COVID-19 pandemic, by publishing data stolen from two...

Ransomware Shuts Down Colorado Hospital IT Network Amid COVID-19

by Jessica Davis

Colorado-based Parkview Medical Center’s technology infrastructure was hit with a ransomware attack a week ago on April 21, which caused a number of IT network outages, according to local...

New COVID-19 Phishing Campaigns Target Zoom, Skype User Credentials

by Jessica Davis

Hackers are again taking aim at the increased number of remote workers during the COVID-19 pandemic through two new phishing campaigns: one attack method targets Skype credentials, while the other...

WHO Reports COVID-19 Spurs Rapid Rise in Cyberattacks Against Staff

by Jessica Davis

Early this week, the Washington Post revealed hundreds of active WHO credentials were leaked online. In response, WHO is reporting it’s seen a dramatic rise in cyberattacks directed against its...

Cybercriminals Targeting US Providers with COVID-19 Phishing Attacks

by Jessica Davis

Cybercriminals are again tailoring their attack methods to take advantage of fears stemming from the COVID-19 pandemic, targeting medical providers with directed email phishing attacks, according to an...

Beaumont Health Reports 2019 Data Breach Impacting 114K Patients

by Jessica Davis

Michigan-based Beaumont Health recently began notifying about 114,000 patients that their personal data was potentially breached after a hack on several employee email accounts in 2019. The...

Google Blocks 18M Daily COVID-19-Related Phishing Emails

by Jessica Davis

Google detected and blocked more than 18 million malware and phishing emails and 240 million daily spam messages related to the COVID-19 pandemic last week,. In total, the tech giant blocks more...

FBI Alerts to BEC Scams Targeting COVID-19 PPE Supply Procurement

by Jessica Davis

Cybercriminals are again leveraging the COVID-19 pandemic for financial benefit. The latest FBI alert warns hackers are targeting the government and other healthcare industry buyers attempting to...

Ransomware Attack on Brandywine Urology Impacts 131K Patients

by Jessica Davis

About 131,825 patients of Brandywine Urology Consultants are being notified that their data was potentially compromised during a ransomware attack. The Delaware specialist is continuing to investigate...