Ransomware

CISA Alerts to New Ransomware, Trojan Using Public Pen Testing Tools

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert for a newer ransomware variant and remote access trojan (RAT) spotted in the wild using publicly...

Ransomware Hits Scripps Health, Disrupting Critical Care, Online Portal

by Jessica Davis

Scripps Health in San Diego was hit by a ransomware attack over the weekend, forcing the health system into EHR downtime. Some critical care patients were diverted and the online patient portal...

77% of Ransomware Spurs Data Extortion, Driven by Accellion Hack

by Jessica Davis

Driven by Clop actors and the Accellion File Transfer Appliance (FTA) hack, exfiltration and extortion attempts are now occurring in the vast majority of ransomware attacks, increasing from 70 percent...

RDP, Botnet Malware Top Access Point of Updated Ryuk Ransomware

by Jessica Davis

The Ryuk ransomware variant has been updated, yet again. A recent Advanced Intelligence (AdvIntel) report shows the threat actors are increasingly relying on service-based remote desktop protocols...

Hackers Steal Data of 200K During CareFirst BlueCross DC Cyberattack

by Jessica Davis

CareFirst BlueCross BlueShield Community Health Plan District of Columbia (CHPDC), formerly known as Trusted Health Plan, recently notified 200,665 plan members that their data was compromised and...

Healthcare’s Data Extortion Problem, and How to Prepare for Ransomware

by Jessica Davis

Data extortion was once seen as a rare, or potential threat, rather than a pressing issue, while ransomware and subsequent downtime were greater concerns for healthcare cybersecurity. But...

Ransomware: Extortion Actors Leak Data, Vendor Attack Disrupts Services

by Jessica Davis

Ransomware threat actors are continuing to target the healthcare sector in droves. In the last month alone four hacking groups have posted data allegedly stolen from nine healthcare providers, while an...

CISA: SAP Vulnerabilities Under Active Attack, Poses Data Theft Risk

by Jessica Davis

An active cyberattack campaign was spotted in the wild, targeting systems running unpatched or misconfigured SAP systems. Threat actors are exploiting these vulnerabilities to gain full control of the...

Accellion Breach Tally for Centene’s Subsidiaries: 1.3M Patients Impacted

by Jessica Davis

The Department of Health and Human Services’ breach reporting tool shows over 1.3 million patients of Centene subsidiaries were impacted by the massive Accellion File Transfer Appliance...

Exchange Flaw Latest: 30K Servers Vulnerable, Daily Attacks Spike

by Jessica Davis

It’s been about three weeks since Microsoft released a software update for four-zero day flaws within on-prem Exchange servers and an estimated 30,000, or 8 percent, remain unpatched....

Ransomware Extortion Threat Actors Post Data from 4 Healthcare Entities

by Jessica Davis

In the last few weeks, the ransomware hackers behind Conti, Babuk, and Avaddon leaked data they claim to have stolen from at least five healthcare entities, which should serve as a warning to the...

FBI: $4.2B Lost to Cybercrime in 2020, Led By Phishing, BEC, Extortion

by Jessica Davis

The latest FBI IC3 Internet Crime Report shows that cybercrime cost individuals and US businesses about $4.2 billion in losses in 2020, up 69 percent from $3.5 billion in 2019. Phishing, non-payment...

Data of 50K PACE Program Patients Stolen from PeakTPA Cloud Servers

by Jessica Davis

Healthcare business associate Peak TPA is notifying 50,000 PACE program patients that their data was stolen from two of its cloud servers by an attacker. The third-party administrator supports claims...

Trillium, SIU Medicine Added to Tally of Accellion FTA Breach Victims

by Jessica Davis

Trillium Community Health Plan and the Southern Illinois University School of Medicine recently reported some of their patient data was involved in the exploit of Accellion’s File Transfer...

Over 300K Patients Affected by Elara Caring, Woodcreek Provider Breaches

by Jessica Davis

Woodcreek Provider Services and Elara Caring recently reported healthcare data breaches impacting more than 300,000 patients. The tallies are some of the largest reported in the healthcare sector...

FBI Probing 2 Hospital Ransomware Attacks; Hackers Remove Health Data

by Jessica Davis

The FBI is currently investigating at least two separate ransomware incidents: one attack on Rehoboth McKinley Christian Health Care in New Mexico and another on Allergy Partners care sites in North...

100K Patients Impacted by Cochise Eye and Laser Ransomware Attack

by Jessica Davis

Arizona-based Cochise Eye and Laser recently notified 100,000 patients that their data was potentially compromised or deleted after a ransomware attack on January 13. The provider operates three sites...

MITRE Unveils Ransomware Resource for Hospitals, Healthcare Providers

by Jessica Davis

MITRE recently unveiled a newly created ransomware resource, which is designed to help hospitals and other healthcare providers develop and maintain resilient security processes and policies in...

50% Phishing Emails Seek Credential Theft, as Malware Delivery Declines

by Jessica Davis

The number of phishing campaigns delivering malware has drastically decreased in recent years, with just 12 percent of phishing deploying malware. On the other hand, 57 percent of all phishing...

Update to Ryuk Ransomware Variant Adds Network Worming Capability

by Jessica Davis

The notorious Ryuk ransomware variant has been spotted in the wild by CERT-FR, the French government’s cybersecurity agency, updated with worming capabilities that allow it to automatically...