Phishing Attacks

CIS Offers All US Hospitals Free Ransomware Protection Service

by Jessica Davis

Private hospitals in need of ransomware assistance can now leverage a free malicious domain blocking and reporting (MDBR) service from the Center for Internet Security and Akamai, offered...

Pharma Key Target of New Phishing Campaign Using Malformed URLs

by Jessica Davis

Threat actors are bypassing traditional URL security defenses with malformed URL protocols to attack end users, according to new data from GreatHorn Threat Intelligence Team. Pharmaceutical companies...

219K Nebraska Medicine Patients Affected by Fall Ransomware Attack

by Jessica Davis

A ransomware attack that struck Nebraska Medicine in the Fall potentially led to the data theft and compromise of information from 219,000 patients. The September security incident spurred...

Health CISO Shares Security Strategies for Ransomware, Enterprise Risks

by Jessica Davis

The threat landscape in the past year has demonstrated just how low cybercriminals will stoop to make a quick payout. The healthcare sector, already burdened with the COVID-19 pandemic response,...

Can Healthcare Mitigate Risks to the COVID-19 Vaccine Supply Chain?

by Jessica Davis

As the world races to vaccinate its citizens, providers, hospitals, and research teams have rapidly deployed technologies to support the COVID-19 response. In turn, cybercriminals are preying on the thinly stretched supply chain with...

70% Ransomware Attacks Cause Data Exfiltration; Phishing Top Entry Point

by Jessica Davis

Ransomware threat actors are increasingly leveraging email phishing as the leading entry point in these destructive attacks, as Coveware analysis shows data exfiltration occurs in 70 percent of all...

Key 2021 Insights: Proactive Security Needed for Ransomware, Phishing

by Jessica Davis

The ransomware surge during the last few months has already continued into 2021. And though the malware will remain a key trend into this year, healthcare industry stakeholders will need adopt a...

Report: Rise in COVID-19 Vaccine Social Engineering, BEC, Phishing

by Jessica Davis

Recent Proofpoint research shows hackers are continuing to prey on fears tied to the COVID-19 pandemic. And as the vaccine rollout continues, social engineering lures are being leveraged in malware,...

FBI: Spike in Vishing Attacks Seeking Escalated Access, Credential Theft

by Jessica Davis

Threat actors are increasingly using voice phishing, or vishing, in targeted attacks on remote workers in an effort to steal credentials, escalate privileges, and gain proliferated network access,...

COVID-19 Vaccine Data Manipulated Before Leak to Impair Public Trust

by Jessica Davis

The hackers who stole COVID-19 vaccine data belonging to Pfizer and BioNTech from the European Medicines Agency (EMA), a regulatory agency, and leaked the information online in December,...

Hackers Leak COVID-19 Vaccine Data Stolen During EU Regulator Breach

by Jessica Davis

The European Medicines Agency discovered hackers have posted online the COVID-19 vaccine data exfiltrated during an earlier cyberattack on the EU regulator. As previously reported, the hacked server...

FBI Warns Egregor Ransomware Actors Actively Extorting Entities

by Jessica Davis

All private sector organizations are being urged to be on the alert for potential malicious activities from the threat actors behind Egregor ransomware. The FBI alert warns the hacking group is...

Minnesota’s Lake Region Healthcare Recovering From Ransomware Attack

by Jessica Davis

Lake Region Healthcare (LRH) was hit with a ransomware attack a few days before Christmas, resulting in some computer system outages and disrupting certain operations. The Minnesota health system is...

FBI, HHS Alert to COVID-19 Vaccine Fraud Schemes Aimed at Data Theft

by Jessica Davis

All private sector organizations should be on the alert for fraud schemes tied to the COVID-19 vaccine, as multiple complaints have been received by the Department of Health and Human Services Office...

484K Aetna ACE Plan Members Impacted by EyeMed Email Hack

by Jessica Davis

The number of victims impacted by the email hack on EyeMed reported earlier this month has drastically increased, as the Department of Health and Human Services breach reporting tool shows 484,157...

Phishing Campaigns Targeting Office 365 Credentials, Spoofing Exchange

by Jessica Davis

Recent spear-phishing campaigns are again targeting Microsoft Office 365 users in an effort to steal user credentials, while one campaign spoofs Microsoft Exchange Online Protection (EOP),...

COVID-19-Related Phishing Lingers, as New Attacks Use Vaccine Themes

by Jessica Davis

New reports from Armorblox and KnowBe4 show threat actors are continuing to prey on fears around the global COVID-19 pandemic, leveraging lures designed to increase the likelihood of success....

Ransomware Attack on Maryland’s GBMC Health Spurs EHR Downtime

by Jessica Davis

GBMC HealthCare in Maryland is currently operating under planned EHR downtime procedures, after falling victim to a ransomware attack on Sunday, December 6. The malware infected its IT systems,...

$4.2M Settlement Proposed in Kalispell Regional Breach Lawsuit

by Jessica Davis

A proposed $4.2 million settlement has been reached in the lawsuit filed against Kalispell Regional Healthcare (KRH) and the 130,000 patients affected by a monthslong data breach reported by...