Phishing Attacks

Hackers, APTs Exploiting COVID-19 with Phishing Attacks, Fraud Schemes

by Jessica Davis

Cybercriminals and advanced persistent threat (APT) groups are exploiting the Coronavirus pandemic with COVID-19-related scams and phishing attacks, according to a joint alert from the Department of...

COVID-19 Business Email Compromise Schemes, Ransomware Escalating

by Jessica Davis

Hospitals and other healthcare providers are increasingly being targeted with ransomware attacks amid the COVID-19 pandemic, according to Interpol. The news comes as the FBI alerts all sectors to an...

Zoom Domains Targeted by Hackers, as Use Surges with COVID-19

by Jessica Davis

Hackers are utilizing the popularity of the videoconferencing platform Zoom during the COVID-19 pandemic, targeting the platform with cyberattacks to install malware, according to recent Check...

COVID-19 Cyber Threats: Hackers Target DNS Routers, Remote Work

by Jessica Davis

Europol released a report showing how hackers are profiting off of the COVID-19 pandemic, warning hackers are shifting attacks to remote workers and the healthcare sector. Meanwhile, researchers...

140K Patients Impacted in Tandem Diabetes Care Phishing Attack

by Jessica Davis

About 140,000 patients of Tandem Diabetes Care are being notified their data was potentially compromised after several employee email accounts were compromised during a phishing attack. Tandem is a...

Coronavirus Fraud Schemes Surge, as FBI, HHS OIG Advise Cyber Hygiene

by Jessica Davis

Bitdefender Labs have detected five times more Coronavirus-themed malware reports during March. And the FBI, the Department of Health and Human Services, and the Department of Justice have each begun...

OCR Shares COVID-19 Cyber Scam Advice, as Hackers Impersonate WHO

by Jessica Davis

The Office for Civil Rights issued an alert for healthcare providers urging them to review recent COVID-19 cyber scam guidance from the Department of Homeland Security, as hackers continue to target...

Illinois Public Health Website Hit With Ransomware Amid Coronavirus

by Jessica Davis

Hackers infected the website of Champaign-Urbana Public Health District in Illinois with NetWalker ransomware amid the Coronavirus pandemic, according to local news outlet, The News Gazette. The...

New Phishing Campaign Targets Health, Pharma with HIV Test Results

by Jessica Davis

A new phishing campaign has been spotted in the wild by Proofpoint researchers, where hackers send insurance, healthcare, and pharma companies false HIV test results in malicious emails in hopes of...

Ransomware Attacks on Healthcare Providers Rose 350% in Q4 2019

by Jessica Davis

Ransomware attacks against healthcare providers increased a whopping 350 percent during the last quarter of 2019 with the rapid pace of attacks already continuing throughout 2020, according to a new...

Monthlong Cyberattack Disrupts Operations at UKentucky Health

by Jessica Davis

The University of Kentucky (UK) and UK Healthcare have been working to remove cryptocurrency malware from its network after a February cyberattack. The malware caused significant network issues and...

Accounting Firm Ransomware Hack Affects Community Care Patient Data

by Jessica Davis

New York-based accounting firm BST was recently infected with Maze malware, which potentially compromised patient data from Community Care Physicians. According to the notification, BST fell victim to...

109K Patient Records Impacted in Overlake Medical Phishing Attack

by Jessica Davis

Overlake Medical Center and Clinics in Washington is notifying about 109,000 patients that some of their health information was potentially compromised during a phishing attack. On December 9,...

FBI: $3.5B Lost to Cybercrime in 2019, Led by Business Email Compromise

by Jessica Davis

The FBI estimates that cybercrime cost individuals and US businesses $3.5 billion in losses last year, as estimated in the 2019 Internet Crime Report published by the FBI Internet Crime Complaint...

Malware Attack Hits Boston Children’s Hospital Physician Group

by Jessica Davis

The Pediatric Physician’s Organization at Children’s (PPOC) is recovering from a large system outage, which is affecting the more than 500 primary care doctors, nurse practitioners, and...

Malware Destroys Data of 30,000 Fondren Orthopedic Patients

by Jessica Davis

Texas-based Fondren Orthopedic Group is notifying 30,049 that their data was destroyed after a malware incident in November. On November 21, a malware incident damaged some medical records stored in...

Lawsuits Filed Against Health Quest, Tidelands After Data Breach Reports

by Jessica Davis

Health Quest and Tidelands Health are both facing lawsuits after the providers reported potential data breaches. Health Quest recently added more patients to the tally of victims impacted by a 2018...

Ransomware, Phishing Attacks Compromised Half US Orgs in 2019

by Jessica Davis

More than half of US organizations faced a successful phishing and or ransomware attack in 2019, as hackers leveraged a high frequency of social engineering attempts through business email compromise,...

Health Data, Medical Documents Exposed by LabCorp Website Error

by Jessica Davis

An error in an internal customer relationship management system website of LabCorp left the health data and medical documents of thousands of patients exposed online, according to...

Evasive Domain-Impersonation Phishing Attacks Increase by 400%

by Jessica Davis

Barracuda researchers detected a 400 percent increase in domain-impersonation attacks aimed at conversation hijacking since July. While the method is used far less frequently than other phishing attack...