Phishing Attacks

FBI: Business Email Compromise Attacks Abuse Email Auto-Forwarding

by Jessica Davis

The FBI recently released a joint Private Industry Notification, warning organizations that hackers are actively abusing email auto-forwarding on web-based email clients during business email...

Hackers Targeting COVID-19 Vaccine Supply Chain Via Phishing Campaigns

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert, urging COVID-19 vaccine supply chain organizations to review a new IBM X-Force report...

AstraZeneca Targeted by Nation-State Actors Via Phishing Attacks, Malware

by Jessica Davis

Nation-state threat actors with ties to North Korea allegedly launched a phishing campaign against AstraZeneca in an effort to gain access to the pharma giant’s systems via malware,...

50% of Advanced Phishing Attacks Evade Leading Secure Email Gateways

by Jessica Davis

Nearly half of all advanced phishing attempts, such as spear-phishing and social engineering attacks, bypass leading secure email gateways (SEGs), as hackers shift into more advanced schemes that...

SSL-Based Cyberattacks Increase By 260%; Healthcare Most Targeted

by Jessica Davis

The number of cyberattacks leveraging encrypted channels to bypass legacy security controls has rapidly increased by a staggering 260 percent since 2019, with the healthcare sector as the leading...

TrickBot Spear-Phishing Campaign Deploys Malware for Remote Access

by Jessica Davis

Area 1 Security detected a widespread spear-phishing campaign tied to the notorious TrickBot threat actors, which is targeting victims with fake termination emails in an effort to deploy...

Nation-State Hacking Campaigns Targeting COVID-19 Research Firms

by Jessica Davis

COVID-19 vaccine developers and research firms are again facing targeted cyberattacks, with an ongoing campaign led by nation-state hackers with ties to North Korea and Russia, according to...

‘Security Threat’ Forces Hendrick Health to EHR Downtime Procedures

by Jessica Davis

Texas-based Hendrick Health is operating under EHR downtime procedures after discovering a network ‘security threat’ at the main campus's medical center and some...

50% of Ransomware Attacks Lead to Data Exfiltration; Payments Hit $234K

by Jessica Davis

Threat actors are increasing threats to breach victims through extortion attempts, as data exfiltration now occurs in nearly 50 percent of ransomware attacks. Meanwhile, ransom payments rose...

Mount Locker Ransomware Actors Claim Sonoma Valley Hospital Attack

by Jessica Davis

Mount Locker ransomware threat actors claim to be behind the cyberattack on Sonoma Valley Hospital, leaking data they allegedly stole from the California provider prior to deploying the malware...

Phishing Campaigns Mimic Microsoft Teams, HHS COVID-19 Vaccine Tracker

by Jessica Davis

Two impersonation-based phishing campaigns emerged in recent weeks, leveraging spoofing tactics to appear as legitimate emails. The most recent campaign masquerades...

Security Incident Drives Sonoma Valley Hospital to EHR Downtime

by Jessica Davis

Sonoma Valley Hospital in California is currently operating under EHR downtime procedures after falling victim to a security incident two weeks ago on October...

3 Weeks After Ransomware Attack, All 400 UHS Systems Back Online

by Jessica Davis

Universal Health Services announced its IT team has brought all of the 400 US health system sites back online, three weeks after a massive ransomware attack drove clinicians...

US Ransomware Attacks Doubled in Q3; Healthcare Sector Most Targeted

by Jessica Davis

The frequency of daily ransomware attacks increased 50 percent during the third quarter of 2020 from the first half of the year, with the US healthcare sector the most targeted globally, according to...

DHS CISA Warns of Resurgence of Emotet Trojan Malware Cyberattacks

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert for all sectors, warning of a resurgence in sophisticated cyberattacks leveraging the...

UPDATE: UHS Health System Confirms All US Sites Affected by Ransomware Attack

by Jessica Davis

Universal Health Services, one of the largest US health systems, confirmed on October 3 that the ransomware attack reported last week has affected all of its US care sites and hospitals, spurring...

4 Sophisticated Phishing Campaigns Impacting the Healthcare Sector

by Jessica Davis

Hackers have leveraged the COVID-19 public health crisis to improve the sophistication and increase the frequency of attacks. Specifically, email phishing that targets enterprise...

DHS CISA Alerts to Rise in Credential Theft-Focused LokiBot Malware

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency and Multi-State Information Sharing & Analysis Center (MS-ISAC) released an alert warning of...

Patient Breach Victims File Lawsuits Against Assured Imaging, BJC Health

by Jessica Davis

The patients impacted by two separate data breaches of Assured Imaging and BJC Healthcare have filed lawsuits against the providers, alleging security failings were behind...

3 Key Entry Points for Leading Ransomware Hacking Groups

by Jessica Davis

The number of successful ransomware attacks declined amid the COVID-19 pandemic, but security leaders warned hacking groups have not ceased the barrage of attacks on...