Risk Management

61% Microsoft Exchange Servers Are Unpatched, Vulnerable to Attack

by Jessica Davis

The majority of Microsoft Exchange Servers have yet to be updated with a patch for a critical memory corruption vulnerability reported earlier this year, according to Rapid7. These...

4 Sophisticated Phishing Campaigns Impacting the Healthcare Sector

by Jessica Davis

Hackers have leveraged the COVID-19 public health crisis to improve the sophistication and increase the frequency of attacks. Specifically, email phishing that targets enterprise...

Treasury Dept: Ransomware Payment Facilitation Could Be Sanction Risk

by Jessica Davis

The US Department of Treasury’s Office of Foreign Assets Control (OFAC) issued an advisory on the potential sanction risks associated with companies that facilitate ransomware...

Anthem Settles with 44 States for $40M Over 2014 Breach of 78.8M

by Jessica Davis

A multi-state coalition made up of 44 states and Washington, D.C reached a $39.5 million settlement with Anthem, to resolve breach claims stemming from the...

Ransomware Reigns, as Cyberattacks Increase in Sophistication, Frequency

by Jessica Davis

From October 2019 to July 2020, Microsoft data shows hackers have rapidly improved the sophistication and increased the frequency of cyberattacks. And when it comes to incident response...

CISA: Hackers Exploiting Unpatched Microsoft NetLogon Vulnerability

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency has urged all organizations to apply the partial patch and to implement mitigation methods for a...

Top Healthcare Cybersecurity Resources from NIST, HHS, OCR, HSCC

by Jessica Davis

Many healthcare providers struggle with finding and retaining security staff, as well as budget constraints, which make it difficult to properly secure the enterprise. In...

HSCC Shares Toolkit for Supply Chain Cybersecurity Risk Management

by Jessica Davis

The Healthcare and Public Health Sector Coordinating Council (HSCC) published the second release of its Supply Chain Cybersecurity Risk Management guide...

DHS CISA Alerts to Rise in Credential Theft-Focused LokiBot Malware

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency and Multi-State Information Sharing & Analysis Center (MS-ISAC) released an alert warning of...

Just 44% of Healthcare Providers Meet NIST Cybersecurity Standards

by Jessica Davis

Only 44 percent of healthcare organizations, including hospitals and health systems, adhere to NIST cybersecurity framework standards, despite a drastic increase in healthcare data breaches in recent...

3 Key Entry Points for Leading Ransomware Hacking Groups

by Jessica Davis

The number of successful ransomware attacks declined amid the COVID-19 pandemic, but security leaders warned hacking groups have not ceased the barrage of attacks on...

Exploit Code Prompts CISA Alert to Microsoft Netlogon Vulnerability

by Jessica Davis

A recent public exploit for an elevation of privilege vulnerability found in Microsoft’s Netlogon will make unpatched systems a prime target for cybercriminals, according to a recent...

Iranian Hackers Targeting, Exploiting VPN Flaws of US Healthcare, IT Orgs

by Jessica Davis

Hackers with ties to Iran are exploiting flaws found in commonly used Virtual Private Networks (VPNs) across a range of federal agencies and businesses, including those in the healthcare...

HIPAA Compliance: ONC Updates Security Risk Assessment Tool

by Jessica Davis

The Office of the National Coordinator (ONC) in collaboration with the Office of Civil Rights released an update to the Department of Health and Human Services Security Risk Assessment Tool designed to...

Cyber Resilient Vendor Relationships for Healthcare’s Threat Landscape

by Jessica Davis

The threats targeting healthcare continue to increase in both their frequency and sophistication. And if the latest third-party vendor security incident is any indication, the need for developing a cyber resilient vendor management process...

Phishing Campaign Uses Overlay Tactic for Employee Credential Theft

by Jessica Davis

A recently discovered phishing campaign is relying on message quarantine emails for employee credential theft, through an overlay tactic that uses the homepage of the targeted...

Zeppelin Ransomware Returns Using New Trojan to Evade Antivirus

by Jessica Davis

The Zeppelin ransomware variant has reemerged in the wild, employing a new trojan downloader to evade antivirus applications and avoid detection, according to new Juniper Threat Labs...

Assured Imaging Ransomware Causes Data Theft Affecting 245K Patients

by Jessica Davis

Arizona-based Assured Imaging is notifying 244,813 patients that some of their data was potentially exfiltrated after a ransomware attack in May.  On May 19, Assured...

5 Top Critical Vulnerabilities In Need of Patch, Software Update

by Jessica Davis

The healthcare sector has remained a crucial target for hackers over the course of the last five years. But despite a heavy reliance upon legacy technologies, industry stakeholders have...

Healthcare’s Password Problem and The Need for Management, Vaults

by Jessica Davis

Digital Shadows recently reported that at least 15 billion compromised credentials and passwords are for sale on the dark web. The data should serve as a warning to...