What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
InfoSecurityMag.webp 2024-05-08 08:45:00 Medstar Health et Docgo révèlent des violations de données
MedStar Health and DocGo Reveal Data Breaches
(lien direct)
MedStar Health et Docgo sont devenus les derniers fournisseurs de soins de santé américains à annoncer des incidents de cybersécurité
MedStar Health and DocGo have become the latest US healthcare providers to announce cybersecurity incidents
Medical ★★★
News.webp 2024-05-08 02:58:12 UnitedHealth \\ 's \\' négligence flagrante \\ 'a conduit à un changement d'infection aux soins de santé
UnitedHealth\\'s \\'egregious negligence\\' led to Change Healthcare infection
(lien direct)
\\ 'i \' m est époustouflé par le fait qu'ils n'utilisaient pas MFA \\ ' interview les pratiques de cybersécurité qui ont conduit àSelon Tom Kellermann, SVP de Cyber STRATTEMAL, la société mère Unitedhealth, SVP de Cyber Stratey, est la superbe infection des ransomwares des soins de santé.
\'I\'m blown away by the fact that they weren\'t using MFA\' Interview  The cybersecurity practices that led up to the stunning Change Healthcare ransomware infection indicate "egregious negligence" on the part of parent company UnitedHealth, according to Tom Kellermann, SVP of cyber strategy at Contrast Security.…
Ransomware Medical ★★★
TechWorm.webp 2024-05-07 23:33:17 Le visage de Ransomware Creator a révélé et sanctionné
LockBit Ransomware Creator’s Face Revealed and Sanctioned
(lien direct)
Les ransomwares notoires et tristement célèbres Lockbit a fait des ravages à travers le monde, entraînant près de 500 millions de dollars en rançon. Enfin, son créateur Dmitry Khoroshev, alias Lockbitsupp, est identifié par NCA, FBI et International Partners comme faisant partie de l'opération Cronos Taskforce. Khoroshev a apprécié l'anonymat mais il n'a pas duré longtemps.Le Créateur de Lockbit était si confiant de son secret qu'il a offert 10 millions de dollars à quiconque a révélé son identité. Ransomware Legislation Medical ★★★
SecureMac.webp 2024-05-06 15:12:16 Liste de contrôle de la liste de contrôle 374: 2fa moins un
Checklist Checklist 374: 2FA Minus One
(lien direct)
> Des débats de sécurité des données aux solutions de datation plus sûres: découvrez comment les fonctionnalités de la date \\ 'de Tinder \' partagent ma date \\ '.
>From data security debates to safer dating solutions: Discover how Tinder\'s \'Share My Date\' feature tackles privacy concerns amidst the Change Healthcare breach fallout.
Medical ★★
Chercheur.webp 2024-05-03 18:13:24 Mes discussions Ted
My TED Talks
(lien direct)
J'ai parlé lors de plusieurs conférences TED au fil des ans. TEDXPSU 2010: & # 8220; Reconceptualiser la sécurité & # 8221; TEDXCAMBRIDGE 2013: & # 8220; La bataille pour le pouvoir sur Internet & # 8221; Tedmed 2016: & # 8220; Qui contrôle vos données médicales ? & # 8221; i & # 8217; je mets ceci ici parce que je veux les trois liens en un seul endroit.
I have spoken at several TED conferences over the years. TEDxPSU 2010: “Reconceptualizing Security” TEDxCambridge 2013: “The Battle for Power on the Internet” TEDMed 2016: “Who Controls Your Medical Data?” I’m putting this here because I want all three links in one place.
Medical ★★
RiskIQ.webp 2024-05-01 19:01:06 Muddywater Campaign abuse d'agents Atera
MuddyWater Campaign Abusing Atera Agents
(lien direct)
#### Targeted Geolocations - Israel - India - Algeria - Italy - Egypt - Türkiye #### Targeted Industries - Transportation Systems - Aviation - Information Technology - Healthcare & Public Health - Government Agencies & Services - General Public Services - Federal ## Snapshot Researchers at HarfangLab have been monitoring a campaign by Iran-based threat group MuddyWater, tracked by Microsoft as [Mango Sandstorm](https://sip.security.microsoft.com/intel-profiles/36949e052b63fa06ee586aef3d1fec8dd2e1b567e231d88c28c16299f9b25340), characterized by the use of Remote Monitoring and Management (RMM) tools.  Microsoft tracks this actor as Mango Sandstorm, [read more about them here](https://sip.security.microsoft.com/intel-profiles/36949e052b63fa06ee586aef3d1fec8dd2e1b567e231d88c28c16299f9b25340). ## Description According to HarfangLab, MuddyWater has been utilizing legitimate RMM software in its attacks since at least 2021, but has been monitoring this campaign using Atera Agent since October 2023. Leveraging Atera\'s free trial offers, the agents seen in this campaign have been registered using both compromised enterprise and personal email accounts.  The infection chain in this campaign begins with the deployment of spearphishing emails. These emails are highly tailored to the victim organization and contain malicious attachments or links. Upon interaction, MuddyWater leverages free file sharing sites to host the RMM software, in this case Atera Agent, giving the group remote access and control over compromised systems. The group likely does not rely on the Subsequently, the group is able to execute commands, conduct reconnaissance, and move laterally across the network facilitating the deployment of additional malware payloads enabling the group to maintain persistence and exfiltrate sensitive data.  ## Microsoft Analysis Microsoft Threat Intelligence has identified that this campaign is likely attributed to the actor Microsoft tracks as Mango Sandstorm, an Iranian nation-state actor with ties to Iran\'s Ministry of Intelligence and Security (MOIS).  In past operations, Mango Sandstorm has primarily, but not exclusively, sought to collect information assessed to have strategic value, typically from organizations in the aviation, education, defense, energy, government, and telecommunications sectors in the Middle East and North Africa.  Mango Sandstorm tends to favor spearphishing attacks. In this and prior campaigns, the group has been observed using commercial RMM tools to achieve persistence in a target environment. Mango Sandstorm has been identified attempting to deliver Atera, SimpleHelp, RPort, N-able Advanced Monitoring Agent, Splashtop, Syncro, and AnyConnect.  ## Detections As tools used in these types of campaigns might have legitimate uses, they are not typically detected as malicious, and proactive hunting is recommended. ## Recommendations Microsoft recommends the following mitigations to reduce the impact of activity associated with Mango Sandstorm\'s operations.   - Use the Attack Simulator in Microsoft Defender for Office 365 to organize realistic, yet safe, simulated phishing and password attack campaigns in your organization by training end users against clicking URLs in unsolicited messages and disclosing their credentials. Training should include checking for poor spelling and grammar in phishing emails or the application\'s consent screen as well as spoofed app names, logos and domain URLs appearing to originate from legitimate applications or companies. Note: Attack Simulator testing currently only supports phishing emails containing links. - Encourage users to use Microsoft Edge and other web browsers that support SmartScreen, which identifies and blocks malicious websites, including phishing sites, scam sites, and sites that contain exploits and host malware. - Harden internet-facing assets and identify and se Malware Tool Threat Medical Commercial ★★★
CS.webp 2024-05-01 18:11:26 Les données volées dans le changement d'attaque de soins de santé comprenaient probablement les membres du service américain, dit l'exécutif
Data stolen in Change Healthcare attack likely included U.S. service members, executive says
(lien direct)
> Le PDG de UnitedHealth Group, Andrew Witty, a déclaré au Comité du Sénat que le changement de santé n'a pas été activé par le MFA sur le serveur qui a été attaqué en février, ce qui a entraîné un paiement de rançon de 22 millions de dollars.
>UnitedHealth Group CEO Andrew Witty tells Senate committee that Change Healthcare didn\'t have MFA enabled on the server that was attacked in February, resulting in a $22 million ransom payment.
Medical ★★
ProofPoint.webp 2024-05-01 05:12:14 Quelle est la meilleure façon d'arrêter la perte de données Genai?Adopter une approche centrée sur l'homme
What\\'s the Best Way to Stop GenAI Data Loss? Take a Human-Centric Approach
(lien direct)
Chief information security officers (CISOs) face a daunting challenge as they work to integrate generative AI (GenAI) tools into business workflows. Robust data protection measures are important to protect sensitive data from being leaked through GenAI tools. But CISOs can\'t just block access to GenAI tools entirely. They must find ways to give users access because these tools increase productivity and drive innovation. Unfortunately, legacy data loss prevention (DLP) tools can\'t help with achieving the delicate balance between security and usability.   Today\'s release of Proofpoint DLP Transform changes all that. It provides a modern alternative to legacy DLP tools in a single, economically attractive package. Its innovative features help CISOs strike the right balance between protecting data and usability. It\'s the latest addition to our award-winning DLP solution, which was recognized as a 2024 Gartner® Peer Insights™ Customers\' Choice for Data Loss Prevention. Proofpoint was the only vendor that placed in the upper right “Customers\' Choice” Quadrant.  In this blog, we\'ll dig into some of our latest research about GenAI and data loss risks. And we\'ll explain how Proofpoint DLP Transform provides you with a human-centric approach to reduce those risks.  GenAI increases data loss risks  Users can make great leaps in productivity with ChatGPT and other GenAI tools. However, GenAI also introduces a new channel for data loss. Employees often enter confidential data into these tools as they use them to expedite their tasks.   Security pros are worried, too. Recent Proofpoint research shows that:  Generative AI is the fastest-growing area of concern for CISOs  59% of board members believe that GenAI is a security risk for their business  “Browsing GenAI sites” is one of the top five alert scenarios configured by companies that use Proofpoint Information Protection  Valuable business data like mergers and acquisitions (M&A) documents, supplier contracts, and price lists are listed as the top data to protect   A big problem faced by CISOs is that legacy DLP tools can\'t capture user behavior and respond to natural language processing-based user interfaces. This leaves security gaps. That\'s why they often use blunt tools like web filtering to block employees from using GenAI apps altogether.   You can\'t enforce acceptable use policies for GenAI if you don\'t understand your content and how employees are interacting with it. If you want your employees to use these tools without putting your data security at risk, you need to take a human-centric approach to data loss.  A human-centric approach stops data loss  With a human-centric approach, you can detect data loss risk across endpoints and cloud apps like Microsoft 365, Google Workspace and Salesforce with speed. Insights into user intent allow you to move fast and take the right steps to respond to data risk.  Proofpoint DLP Transform takes a human-centric approach to solving the security gaps with GenAI. It understands employee behavior as well as the data that they are handling. It surgically allows and disallows employees to use GenAI tools such as OpenAI ChatGPT and Google Gemini based on employee behavior and content inputs, even if the data has been manipulated or has gone through multiple channels (email, web, endpoint or cloud) before reaching it.   Proofpoint DLP Transform accurately identifies sensitive content using classical content and LLM-powered data classifiers and provides deep visibility into user behavior. This added context enables analysts to reach high-fidelity verdicts about data risk across all key channels including email, cloud, and managed and unmanaged endpoints.  With a unified console and powerful analytics, Proofpoint DLP Transform can accelerate incident resolution natively or as part of the security operations (SOC) ecosystem. It is built on a cloud-native architecture and features modern privacy controls. Its lightweight and highly stable user-mode agent is unique in Tool Medical Cloud ChatGPT ★★★
News.webp 2024-04-30 20:02:59 PDG de UnitedHealth: \\ 'La décision de payer la rançon était la mine \\'
UnitedHealth CEO: \\'Decision to pay ransom was mine\\'
(lien direct)
Congress to hear how Citrix MFA snafu led to data theft, $870M+ loss UnitedHealth CEO Andrew Witty will tell US lawmakers Wednesday the cybercriminals who hit Change Healthcare with ransomware used stolen credentials to remotely access a Citrixle portail qui n'a pas été activé par l'authentification multi-facteurs.…
Congress to hear how Citrix MFA snafu led to data theft, $870M+ loss UnitedHealth CEO Andrew Witty will tell US lawmakers Wednesday the cybercriminals who hit Change Healthcare with ransomware used stolen credentials to remotely access a Citrix portal that didn\'t have multi-factor authentication enabled.…
Ransomware Medical ★★★
TechWorm.webp 2024-04-29 22:16:27 La vulnérabilité critique dans la programmation R permet des attaques de chaîne d'approvisionnement
Critical Vulnerability In R Programming Allows Supply Chain Attacks
(lien direct)
Les chercheurs en sécurité de HiddenLayer ont découvert une vulnérabilité dans le langage de programmation R qui permet l'exécution de code arbitraire en désérialisant les données non fiables. Cette vulnérabilité peut avoir des implications importantes pour les grandes organisations dans les industries de la santé, des finances et du gouvernement. Pour ceux qui ne le savent pas, R est un langage de programmation open source et un environnement logiciel pour l'informatique statistique, la visualisation des données et l'apprentissage automatique. La vulnérabilité, attribuée à l'identifiant CVE CVE-2024-27322, & # 8220; implique l'utilisation d'objets de promesse et d'évaluation paresseuse dans R, & # 8221;HiddenLayer, le principal fournisseur de sécurité pour les modèles et actifs de l'intelligence artificielle (AI), a déclaré dans un Rapport Partagé avec les nouvelles du pirate . De plus, la vulnérabilité peut être exploitée par le chargement des fichiers RDS (R Data Serialization) ou des packages R, qui sont souvent partagés entre les développeurs et les scientifiques des données. Selon les chercheurs, un attaquant peut créer des fichiers RDS malveillants ou des packages R contenant du code R arbitraire intégré qui s'exécute sur le dispositif cible de la victime sur l'interaction.En d'autres termes, la vulnérabilité permet à un attaquant d'élaborer un fichier RDS (R Data Serialization) malveillant qui effectue du code arbitraire lorsqu'il est chargé et référencé. Plusieurs fonctions au sein de R peuvent être utilisées pour sérialiser et désérialiser les données, qui diffèrent les unes des autres dans une certaine mesure mais tirent finalement le même code interne. par exemple, le processus de sérialisation & # 8211;serialize () ou saverds () & # 8211;et désérialisation & # 8211;Unserialize () et readrds () & # 8211;est également exploité lors de l'enregistrement et du chargement des packages R, laissant ainsi les utilisateurs exposés aux attaques de la chaîne d'approvisionnement. & nbsp; Les packages & # 8220; R sont vulnérables à cet exploit et peuvent donc être utilisés dans le cadre d'une attaque de chaîne d'approvisionnement via des référentiels de package.Pour qu'un attaquant reprenne un package R, il ne suffit pas de remplacer le fichier rdx La société a déclaré. Compte tenu de l'utilisation généralisée de R, HiddenLayer a révélé la vulnérabilité de sécurité à l'équipe de R, après quoi le problème a été résolu dans version 4.4.0 publié le 24 avril 2024. & # 8220; Un attaquant peut exploiter ce [défaut] en fabriquant un fichier au format RDS qui contient une instruction de promesse définissant la valeur sur unbound_value et l'expression de contenir du code arbitraire.En raison de l'évaluation paresseuse, l'expression ne sera évaluée et exécutée que lorsque le symbole associé au fichier RDS sera accessible, & # 8221;HiddenLayer ajouté. & # 8220; Par co Vulnerability Threat Medical ★★
DarkReading.webp 2024-04-29 19:46:08 13.4m Kaiser Insurance Membres touchés par la fuite de données aux annonceurs en ligne
13.4M Kaiser Insurance Members Affected by Data Leak to Online Advertisers
(lien direct)
Le code de suivi utilisé pour garder des onglets sur la façon dont les membres ont navigué dans les sites en ligne et mobiles du géant des soins de santé \\ sondait une quantité d'informations concernant.
Tracking code used for keeping tabs on how members navigated through the healthcare giant\'s online and mobile sites was oversharing a concerning amount of information.
Mobile Medical ★★
SecurityWeek.webp 2024-04-29 14:43:26 La violation de données Kaiser Permanente a un impact de 13,4 millions de patients
Kaiser Permanente Data Breach Impacts 13.4 Million Patients
(lien direct)
> Le géant américain de la santé avertit des millions de patients actuels et anciens que leurs informations personnelles ont été exposées à des annonceurs tiers.
>US healthcare giant is warning millions of current and former patients that their personal information was exposed to third-party advertisers.
Data Breach Medical ★★
bleepingcomputer.webp 2024-04-26 05:34:06 Kaiser Permanente: la violation des données peut avoir un impact sur 13,4 millions de patients
Kaiser Permanente: Data breach may impact 13.4 million patients
(lien direct)
Le fournisseur de services de santé, Kaiser Permanente, a révélé un incident de sécurité des données qui pourrait avoir un impact sur 13,4 millions de personnes aux États-Unis.[...]
Healthcare service provider Kaiser Permanente disclosed a data security incident that may impact 13.4 million people in the United States. [...]
Data Breach Medical ★★
DarkReading.webp 2024-04-25 14:31:25 J & J spin-off CISO sur la maximisation de la cybersécurité
J&J Spin-Off CISO on Maximizing Cybersecurity
(lien direct)
Comment le CISO de Kenvue, une entreprise de soins de santé grand public, a été transféré de Johnson &Johnson, outils combinés et nouvelles idées pour construire le programme de sécurité.
How the CISO of Kenvue, a consumer healthcare company spun out from Johnson & Johnson, combined tools and new ideas to build out the security program.
Tool Medical ★★
RecordedFuture.webp 2024-04-24 17:48:28 Plasma donation company Octapharma slowly reopening as BlackSuit gang claims attack (lien direct) Comment le CISO de Kenvue, une entreprise de soins de santé grand public, a été transféré de Johnson &Johnson, outils combinés et nouvelles idées pour construire le programme de sécurité.
How the CISO of Kenvue, a consumer healthcare company spun out from Johnson & Johnson, combined tools and new ideas to build out the security program.
Medical ★★★
CS.webp 2024-04-23 17:54:29 Les données sur les soins de santé volés pourraient contenir des informations sur \\ 'une partie substantielle \\' des Américains
Stolen Change Healthcare data could contain information on \\'a substantial portion\\' of Americans
(lien direct)
> Les révélations de la filiale UnitedHealth Group interviennent alors que la société reconnaît le paiement d'une rançon dans l'affaire.
>The revelations from the UnitedHealth Group subsidiary come as the company acknowledges paying a ransom in the case.
Medical ★★★
RecordedFuture.webp 2024-04-23 16:25:57 \\ 'proportion substantielle \\' d'entre nous ont été volés des données dans le changement d'attaque de ransomware de soins de santé
\\'Substantial proportion\\' of US had data stolen in Change Healthcare ransomware attack
(lien direct)
> Les révélations de la filiale UnitedHealth Group interviennent alors que la société reconnaît le paiement d'une rançon dans l'affaire.
>The revelations from the UnitedHealth Group subsidiary come as the company acknowledges paying a ransom in the case.
Ransomware Medical ★★★
InfoSecurityMag.webp 2024-04-23 14:45:00 Des millions d'Américains \\ 'Données potentiellement exposées dans le changement de santé du changement de santé
Millions of Americans\\' Data Potentially Exposed in Change Healthcare Hack
(lien direct)
Des millions d'Américains peuvent être touchés par le changement de violation des données sur les soins de santé alors que UnitedHealth confirme que les données exposées comprennent des informations personnelles et de santé
Millions of Americans may be impacted by the Change Healthcare data breach as UnitedHealth confirms exposed data includes personal and health information
Data Breach Hack Medical ★★★
News.webp 2024-04-23 12:30:15 UnitedHealth admet que la violation pourrait couvrir une proportion substantielle de personnes en Amérique \\ '
UnitedHealth admits breach could \\'cover substantial proportion of people in America\\'
(lien direct)
Cela dit, un bon vieux système de santé américain si élaboré, certains sont obligés d'éviter complètement UnitedHealth Group, le parent de Ransomware Change Healthcare, a fourni des nouvelles très non bienvenues pour les clients aujourd'hui alors qu'elle continuePour se remettre du côté massivement coûteux et un cambriolage numérique perturbateur… Medical ★★★
SecurityWeek.webp 2024-04-23 12:08:17 UnitedHealth affirme que les données des patients exposées dans le changement de santé cyberattaque
UnitedHealth Says Patient Data Exposed in Change Healthcare Cyberattack
(lien direct)
> UnitedHealth confirme que des informations personnelles et de santé ont été volées dans une attaque de ransomware qui pourrait coûter à l'entreprise jusqu'à 1,6 milliard de dollars.
>UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.
Ransomware Medical ★★★
WiredThreatLevel.webp 2024-04-23 03:55:10 Changer Healthcare admet enfin qu'il a payé des pirates de ransomwares et fait toujours face à une fuite de données des patients
Change Healthcare Finally Admits It Paid Ransomware Hackers-and Still Faces a Patient Data Leak
(lien direct)
L'entreprise a affirmé tardivement à la fois qu'elle avait payé les cybercriminels l'extorquant et que les données des patients se sont néanmoins retrouvées sur le Web Dark.
The company belatedly conceded both that it had paid the cybercriminals extorting it and that patient data nonetheless ended up on the dark web.
Ransomware Medical ★★★
knowbe4.webp 2024-04-22 13:32:58 4 des 5 des médecins ont été touchés d'ici la cyberattaque de février sur les soins de santé du changement
4 out of 5 of Physicians Were Impacted by February\\'s Cyber Attack on Change Healthcare
(lien direct)
Medical ★★★
bleepingcomputer.webp 2024-04-22 11:27:52 Synlab Italia suspend les opérations après une attaque de ransomware
Synlab Italia suspends operations following ransomware attack
(lien direct)
Synlab Italia a suspendu tous ses services de diagnostic et de test médicaux après qu'une attaque de ransomware a forcé ses systèmes informatiques hors ligne.[...]
Synlab Italia has suspended all its medical diagnostic and testing services after a ransomware attack forced its IT systems to be taken offline. [...]
Ransomware Medical ★★
The_State_of_Security.webp 2024-04-22 02:35:34 Explorer les risques de cybersécurité en télémédecine: un nouveau paradigme de santé
Exploring Cybersecurity Risks in Telemedicine: A New Healthcare Paradigm
(lien direct)
L'expérience de voir un médecin s'est transformé de façon spectaculaire, grâce en partie à l'émergence de la télémédecine.Cette évolution numérique promet la commodité et l'accessibilité, mais entraîne une multitude de risques de cybersécurité qui étaient inimaginables jusqu'à il y a quelques années.Les défis uniques de la cybersécurité auxquels sont confrontés la télémédecine aujourd'hui soulignent l'importance d'adopter des mesures de sécurité strictes pour protéger le caractère sacré de ce service vital.Les menaces avancées de cybersécurité pour la télémédecine, les enjeux, sont élevées, car le secteur des soins de santé est aux prises avec le double défi de l'expansion du numérique ...
The experience of seeing a doctor has transformed dramatically, thanks in part to the emergence of telemedicine. This digital evolution promises convenience and accessibility but brings with it a host of cybersecurity risks that were unimaginable up until a few years ago. The unique cybersecurity challenges facing telemedicine today underscore the importance of adopting stringent security measures to protect the sanctity of this vital service. Advanced Cybersecurity Threats to Telemedicine The stakes are high as the healthcare sector grapples with the dual challenge of expanding digital...
Medical ★★★
ESET.webp 2024-04-19 13:14:39 Vous protéger après une violation de données médicales & # 8211;Semaine en sécurité avec Tony Anscombe
Protecting yourself after a medical data breach – Week in security with Tony Anscombe
(lien direct)
Quels sont les risques et les conséquences de l'exposition de vos données de santé et quelles sont les étapes à prendre si cela vous arrive?
What are the risks and consequences of having your health data exposed and what are the steps to take if it happens to you?
Data Breach Medical ★★★
itsecurityguru.webp 2024-04-18 13:04:15 Le rapport révèle que l'industrie des soins de santé est désillusionnée dans sa préparation aux cyberattaques
Report Reveals Healthcare Industry is Disillusioned in its Preparedness for Cyberattacks
(lien direct)
Kroll, le principal fournisseur indépendant de solutions mondiales de risque et de conseil financier, a publié l'état de la cyber-défense: diagnostiquer le rapport de cyber-menaces dans les soins de santé, exposant la désillusion de l'industrie des soins de santé en termes de cyber-maturité.La recherche révèle que plus d'un quart (26%) des entreprises de santé ont des processus de cybersécurité immatures, mais près de 50% pensent [& # 8230;] Le post Le rapport révèle que l'industrie des soins de santé est désillusionnée dans sa préparation aux cyberattaques apparu pour la première fois sur gourou de la sécurité informatique .
Kroll, the leading independent provider of global risk and financial advisory solutions, has released the State of Cyber Defense: Diagnosing Cyber Threats in Healthcare report, exposing the healthcare industry\'s disillusionment in terms of its cyber maturity. The research reveals that over a quarter (26%) of healthcare businesses have immature cybersecurity processes yet nearly 50% believe […] The post Report Reveals Healthcare Industry is Disillusioned in its Preparedness for Cyberattacks first appeared on IT Security Guru.
Medical ★★
SecurityWeek.webp 2024-04-18 11:30:39 180k touchés par la violation de données à l'organisation de la santé du Michigan
180k Impacted by Data Breach at Michigan Healthcare Organization
(lien direct)
> Cherry Health indique que les informations personnelles de plus de 180 000 personnes ont été volées dans une attaque de ransomware.
>Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.
Ransomware Data Breach Medical ★★★
RecordedFuture.webp 2024-04-17 16:21:42 L'Organisation des soins de santé du Michigan affirme que le ransomware a violé les données de 185 000
Michigan healthcare organization says ransomware breached data of 185,000
(lien direct)
> Cherry Health indique que les informations personnelles de plus de 180 000 personnes ont été volées dans une attaque de ransomware.
>Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.
Ransomware Medical ★★
IndustrialCyber.webp 2024-04-17 07:06:00 Les membres du comité de l'énergie et du commerce de la Chambre recherchent des réponses à UnitedHealth sur le changement de santé cyberattaque
House Energy and Commerce Committee members seek answers from UnitedHealth on Change healthcare cyberattack
(lien direct)
Les membres du Comité bipartite de l'énergie et du commerce des États-Unis font pression sur UnitedHealth Group pour obtenir des réponses concernant le ...
Members of the bipartisan U.S. House Energy and Commerce Committee are pressing UnitedHealth Group for answers regarding the...
Medical ★★
WiredThreatLevel.webp 2024-04-16 19:09:01 Changer le nouveau Ransomware Nightmare de Healthcare \\ va de mal en pis
Change Healthcare\\'s New Ransomware Nightmare Goes From Bad to Worse
(lien direct)
Un gang cybercriminal appelé RansomHub prétend vendre des informations très sensibles sur les patients de Change Healthcare à la suite d'une attaque de ransomware par un autre groupe en février.
A cybercriminal gang called RansomHub claims to be selling highly sensitive patient information stolen from Change Healthcare following a ransomware attack by another group in February.
Ransomware Medical ★★
News.webp 2024-04-16 12:59:00 Changer les soins de santé \\'s Ransomware coûte que les coûts de 1 milliard de dollars jusqu'à présent
Change Healthcare\\'s ransomware attack costs edge toward $1B so far
(lien direct)
Le premier aperçu de l'attaque Financials révèle d'énormes douleurs UnitedHealth, société mère de Ransomware-Beeged Change Healthcare, indique que les coûts totaux de la tenue de la cyberattaque de février pour le premier trimestre civil de 2024 se situe actuellement à 872 $ à 872 $.millions.… Ransomware Medical ★★
bleepingcomputer.webp 2024-04-16 10:24:54 UnitedHealth: Change Healthcare Cyberattack a provoqué une perte de 872 millions de dollars
UnitedHealth: Change Healthcare cyberattack caused $872 million loss
(lien direct)
UnitedHealth Group a déclaré un impact de 872 millions de dollars sur ses bénéfices du premier trimestre en raison de l'attaque des ransomwares perturbant le système de santé américain depuis février.[...]
UnitedHealth Group reported an $872 million impact on its Q1 earnings due to the ransomware attack disrupting the U.S. healthcare system since February. [...]
Ransomware Medical ★★★
AlienVault.webp 2024-04-16 10:00:00 Facteur humain de la cybersécurité: fusion de la technologie avec des stratégies centrées sur les personnes
Cybersecurity\\'s Human Factor: Merging Tech with People-Centric Strategies
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  In a digital era marked by rapidly evolving threats, the complexity of cybersecurity challenges has surged, pressing organizations to evolve beyond traditional, tech-only defense strategies. As the cyber landscape grows more intricate, there\'s a pivotal shift towards embracing methods that are not just robust from a technical standpoint but are also deeply human-centric. This also means that a significant percentage of employees, driven by the high demands of operational pressures, may engage in risky cybersecurity behaviors. Such statistics illuminate the urgent need for a more nuanced approach to cybersecurity—one that not only fortifies defenses but also resonates with and supports the people behind the screens. Integrating human-centric design with continuous threat management emerges as a forward-thinking strategy, promising a balanced blend of technical excellence and user empathy to navigate the complex cybersecurity challenges of today and tomorrow. Embracing the Human Element in Cybersecurity Diving into the realm of human-centric security design and culture, it\'s clear that the future of cybersecurity isn\'t just about the latest technology—it\'s equally about the human touch. This approach puts the spotlight firmly on enhancing the employee experience, ensuring that cybersecurity measures don\'t become an unbearable burden that drives people to take shortcuts. By designing systems that people can use easily and effectively, the friction often caused by stringent security protocols can be significantly reduced. Gartner\'s insights throw a compelling light on this shift, predicting that by 2027, half of all Chief Information Security Officers (CISOs) will have formally embraced human-centric security practices. This isn\'t just a hopeful guess but a recognition of the tangible benefits these practices bring to the table—reducing operational friction and bolstering the adoption of essential controls. This strategic pivot also acknowledges a fundamental truth. When security becomes a seamless part of the workflow, its effectiveness skyrockets. It\'s a win-win, improving both the user experience and the overall security posture. CTEM: Your Cybersecurity Compass in Stormy Seas Imagine that your organization\'s cybersecurity landscape isn\'t just a static battleground. Instead, it’s more like the open sea, with waves of threats coming and going, each with the potential to breach your defenses. That\'s where Continuous Threat Exposure Management (CTEM) sails in, serving as your trusted compass, guiding you through these treacherous waters. CTEM isn\'t your average, run-of-the-mill security tactic. It\'s about being proactive, scanning the horizon with a spyglass, looking for potential vulnerabilities before they even become a blip on a hacker\'s radar. Think of it as your cybersecurity early-warning system, constantly on the lookout for trou Vulnerability Threat Studies Prediction Medical Technical ★★
RecordedFuture.webp 2024-04-10 13:50:06 Le sénateur américain éminent voit un nouvel élan pour la poussée de cybersécurité des soins de santé
Prominent US senator sees new momentum for healthcare cybersecurity push
(lien direct)
Alors que les hôpitaux américains ont du mal à payer leurs employés au milieu d'une cyberattaque qui a assommé un grand fournisseur de paiement, un puissant sénateur démocrate saisit le moment pour faire pression pour une meilleure sécurité dans le secteur de la santé profondément vulnérable.Le sénateur Mark Warner (D-VA) a introduit une législation qui obligerait les hôpitaux et leurs fournisseurs technologiques à mettre en œuvre
As U.S. hospitals struggle to pay their employees amid a cyberattack that knocked out a major payment vendor, a powerful Democratic senator is seizing the moment to push for better security in the sorely vulnerable healthcare sector. Sen. Mark Warner (D-VA) has introduced legislation that would require hospitals and their technology vendors to implement
Legislation Medical ★★★
Checkpoint.webp 2024-04-10 13:00:24 Changements de paysages d'attaque et de secteurs au T1 2024 avec une augmentation de 28% des cyberattaques à l'échelle mondiale
Shifting Attack Landscapes and Sectors in Q1 2024 with a 28% increase in cyber attacks globally
(lien direct)
> Augmentation récurrente des cyberattaques: le premier trimestre 2024 a connu une augmentation marquée de 28% du nombre moyen de cyberattaques par organisation à partir du dernier trimestre de 2023, bien qu'une augmentation de 5% de la fonction d'attaques soutenues par l'industrie soutenue: le fournisseur de matérielL'industrie a connu une augmentation substantielle de 37% de cyberattaques en glissement annuel, alors que le secteur de l'éducation / de la recherche, du gouvernement / militaire et de la santé a maintenu ses pistes en tant que secteurs les plus attaqués du premier trimestre 2024, contrastant les variances régionales: la région de l'Afrique a connu une augmentation notable de 20% dansLes cyberattaques, par opposition à l'Amérique latine, qui ont signalé une diminution de 20% des ransomwares en YOY continue de monter: l'Europe [& # 8230;]
>Recurring increase in cyber attacks: Q1 2024 saw a marked 28% increase in the average number of cyber attacks per organization from the last quarter of 2023, though a 5% increase in Q1 YoY Sustained Industry Attacks focus: The Hardware Vendor industry saw a substantial rise of 37% cyber attacks YoY, as the Education/Research, Government/Military and Healthcare sector maintained their leads as the most heavily attacked sectors in Q1 2024 Contrasting Regional Variances: The Africa region saw a notable 20% increase in cyber attacks, as opposed to Latin America, which reported a 20% decrease YoY Ransomware continues to surge: Europe […]
Ransomware Medical ★★★
SecurityWeek.webp 2024-04-10 11:06:41 530K touchés par la violation de données à l'Organisation des soins de santé du Wisconsin
530k Impacted by Data Breach at Wisconsin Healthcare Organization
(lien direct)
> Les informations personnelles de 500 000 personnes ont été compromises dans une violation de données chez Group Health Cooperative of South Central Wisconsin.
>The personal information of 500,000 people was compromised in a data breach at Group Health Cooperative of South Central Wisconsin.
Data Breach Medical ★★★
CS.webp 2024-04-09 20:57:47 Le groupe d'extorsion menace de vendre des données de santé du changement
Extortion group threatens to sell Change Healthcare data
(lien direct)
> Les données comprendraient les informations personnelles et les détails de la santé pour les clients d'une variété d'entreprises liées au processeur de paiement.
>The data reportedly includes personal information and health details for customers of a variety of companies linked to the payment processor.
Medical ★★
InfoSecurityMag.webp 2024-04-09 15:30:00 Changer les soins de santé frappés par la cyberintimidation
Change Healthcare Hit By Cyber Extortion Again
(lien direct)
RansomHub a fait surface menaçant d'exposer des données volées à moins qu'une autre rançon ne soit payée
RansomHub has surfaced threatening to expose stolen data unless another ransom is paid
Medical ★★
SecurityWeek.webp 2024-04-09 10:56:16 Informations collectées par le DOJ exposées dans une violation de données affectant 340 000
DOJ-Collected Information Exposed in Data Breach Affecting 340,000
(lien direct)
> La société de soutien à l'analyse économique et aux litiges GMA affirme que les informations personnelles et médicales ont été volées en mai 2023 violation de données.
>Economic analysis and litigation support firm GMA says personal and medical information was stolen in a May 2023 data breach.
Data Breach Medical ★★
SecurityWeek.webp 2024-04-09 10:18:23 Deuxième groupe de ransomwares extorquant le changement de santé
Second Ransomware Group Extorting Change Healthcare
(lien direct)
> RansomHub extorque les soins de santé des changements, menaçant de publier des données volées dans une attaque de ransomware Blackcat de février 2024.
>RansomHub is extorting Change Healthcare, threatening to release data stolen in a February 2024 BlackCat ransomware attack.
Ransomware Medical ★★
AlienVault.webp 2024-04-09 10:00:00 La menace cachée à la vue: analyse des attaques sous-textuelles dans les communications numériques
The Hidden Threat in Plain Sight: Analyzing Subtextual Attacks in Digital Communications
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. In our always-online world, we\'re facing a new kind of cyber threat that\'s just as sneaky as it is harmful: subtextual attacks. These aren\'t your run-of-the-mill security breaches; they\'re cunningly crafted messages that may look harmless—but they actually carry a dangerous payload within them. Join me as we take a closer look at this under-the-radar, but still dangerous, threat. We\'ll explore how these deceptive messages can sneak past our defenses, trick people into taking unwanted actions, and steal sensitive information without ever tripping an alarm. The Rise of Subtextual Attacks Unlike traditional cyber attacks, which are often direct and identifiable, subtextual attacks rely on subtlety and deception. Attackers craft messages that on the surface appear harmless or unrelated to any malicious activity. However, embedded within these communications are instructions, links, or information that can compromise security, manipulate behavior, or extract sensitive data. And not only is big data paramount in advertising and other avenues, but it’s also like keeping everything in your wallet—it’s convenient, helpful even, but signals to attackers that you’re indeed willing to put all your eggs in one basket when it comes to communications. These attacks exploit the nuances of language and context and require a sophisticated understanding of human communication and digital interaction patterns. For instance, a seemingly benign email might include a specific choice of words or phrases that, when interpreted correctly, reveal a hidden command or a disguised link to a malicious site. Psychological Manipulation Through Subtext Subtextual attacks also leverage psychological manipulation, influencing individuals to act in ways that compromise security or divulge confidential information. By understanding the psychological triggers and behavioral patterns of targets, attackers craft messages that subtly guide the recipient\'s actions. For instance, an attacker might use social engineering techniques combined with subtextual cues to convince a user to bypass normal security protocols. An email that seems to come from a trusted colleague or superior, containing subtle suggestions or cues, can be more effective in eliciting certain actions than a direct request or command. Attackers can also exploit the principle of urgency or scarcity, embedding subtle cues in communications that prompt the recipient to act quickly, bypassing their usual critical thinking or security procedures. The Evolution of Digital Forensics To combat the growing rise of subtextual attacks, the field of digital forensics has evolved significantly over the past decade. Initially focused on recovering and analyzing electronic information to investigate crime, digital forensics now incorporates advanced linguistic analysis, data pattern recognition, and machine learning to detect hidden threats. Modern digital forensic tools can analyze vast qua Ransomware Tool Vulnerability Threat Medical ★★
DarkReading.webp 2024-04-08 20:49:32 Round 2: Modifier les soins de santé ciblés dans la deuxième attaque de ransomware
Round 2: Change Healthcare Targeted in Second Ransomware Attack
(lien direct)
RansomHub, qui est supposé avoir un certain lien avec ALPHV, a volé 4 To de données sensibles de la société de soins de santé assiégée.
RansomHub, which is speculated to have some connection to ALPHV, has stolen 4TB of sensitive data from the beleaguered healthcare company.
Ransomware Medical ★★
News.webp 2024-04-08 13:00:09 Changer les soins de santé fait face à un deuxième dilemme de ransomware des semaines après l'attaque d'ALPHV
Change Healthcare faces second ransomware dilemma weeks after ALPHV attack
(lien direct)
Les théories abondent sur qui est vraiment responsable Change Healthcare serait extorqué par un deuxième gang de ransomwares, quelques semaines seulement après s'être remis d'une attaque alphv.…
Theories abound over who\'s truly responsible Change Healthcare is allegedly being extorted by a second ransomware gang, mere weeks after recovering from an ALPHV attack.…
Ransomware Medical ★★
InfoSecurityMag.webp 2024-04-08 09:00:00 Hôpital It Helpdesks ciblé par des fraudeurs vocaux, avertit HHS
Hospital IT Helpdesks Targeted By Voice Fraudsters, Warns HHS
(lien direct)
Les acteurs de la menace sont le personnel socialement génie des soins de santé informatique pour voler de l'argent, le gouvernement a averti
Threat actors are socially engineering healthcare IT helpdesk staff to steal money, the government has warned
Threat Medical ★★
CS.webp 2024-04-05 17:25:00 Alphv intensifie le blanchiment du changement de santé des soins de santé
ALPHV steps up laundering of Change Healthcare ransom payments
(lien direct)
> Alors que le groupe de ransomwares se déplace pour cacher ses 22 millions de dollars, son encoche d'affiliation est à la hauteur après avoir été affaibli en paiement.
>As the ransomware group moves to hide its $22 million, its affiliate notchy is laying low after reportedly being stiffed on payment. 
Ransomware Medical ★★
DarkReading.webp 2024-04-04 14:02:46 Cyberattack vole certaines opérations chez le fabricant d'objectifs japonais
Cyberattack Shutters Some Operations at Japanese Lens Manufacturer
(lien direct)
Les lunettes et les objectifs médicaux basés à Tokyo, Hoya, ont déclaré que l'attaque avait interrompu les processus de production à certains endroits ainsi qu'un système de commande pour certains de ses produits.
Tokyo-based eyeglass and medical lens-maker Hoya said the attack has halted production processes in some locations as well as an ordering system for some of its products.
Medical ★★
Netskope.webp 2024-04-03 07:01:00 Comprendre la conformité NIS2 et comment Sase peut aider
Understanding NIS2 Compliance and How SASE Can Help
(lien direct)
> La directive 2 (NIS2) de l'Union européenne est un gros problème pour améliorer la position de la cybersécurité de l'UE.Décourné en janvier 2023 - avec une date limite de conformité du 18 octobre 2024 - La directive est conçue pour renforcer les cyber-défenses dans les secteurs clés.De l'énergie aux soins de santé, la banque aux infrastructures numériques, si vous & # 8217; re dans ces [& # 8230;]
>The European Union’s Network and Information Systems Directive 2 (NIS2) is a big deal for improving the EU’s cybersecurity stance. Kicked off in January 2023-with a compliance deadline of October 18, 2024-the Directive is designed to beef up cyber defences across key sectors. From energy to healthcare, banking to digital infrastructure, if you’re in these […]
Medical ★★★
DarkReading.webp 2024-04-02 19:52:39 HHS prévoit de cyber \\ 'une boutique à guichet \\' après une attaque United Healthcare
HHS Plans for Cyber \\'One-Stop Shop\\' After United Healthcare Attack
(lien direct)
L'initiative vise à fournir plus de ressources et de meilleures stratégies pour les entités de santé qui sont confrontées à une quantité croissante de défis de cybersécurité.
The initiative is meant to provide more resources and better strategies for healthcare entities that face an increasing amount of cybersecurity challenges.
Medical ★★
AlienVault.webp 2024-04-01 10:00:00 AI - le bon, le mauvais et effrayant
AI - The Good, Bad, and Scary
(lien direct)
AI and machine learning (ML) optimizes processes by making recommendations for optimizing productivity, reducing cycles, and maximizing efficiency. AI also optimizes human capital by performing mundane & repetitive tasks 24x7 without the need for rest and minimizing human errors. There are numerous benefits as to how AI can benefit society. As much as AI can propel human progress forward, it can be consequential to our own detriment without proper guidance. We need to understand the risks and challenges that comes with AI. Growing your knowledge in the new era of AI will help you and your organization evolve. AI can be a battlefield of good and evil. There’s the power to do good and the power to do evil. Here are some examples on the Good, Bad, and Scary of AI. Good Cybersecurity - Detect and respond to cyber-attacks with automation capabilities at machine speed and predict behavioral anomalies and defend against cyber threats before an actual attack occurs Banking & Finance – Detect and prevent fraud, manage risks, enable personalized services, and automate financial-decision processing Healthcare – Optimize patient interactions, develop personalized treatment plans, attain better patient experience, improve patient data accuracy, and reduce misfiled patient records Manufacturing – Predict maintenance, detect defects and quality issues, enhance productivity, generate product & component designs, and optimize inventory & demand forecasting Retail – Secure self-checkout that helps loss prevention, optimize retail operations & supply chain, and enhance customer experiences Smart cities & IoT – Manage traffic of autonomous vehicles & self-driving, manage energy consumption, optimize water usage, and streamline waste management through real-time sensor data Telecom – Predict network congestion and proactively reroute traffic to avoid outages Bad Cybercriminals – Leverage AI-powered tools and social engineering to steal identities, generate ransomware attacks, perform targeted national state attacks, and destroy national critical infrastructure Computing resources – Require heavy power supply, Thermal Design Power (TDP), Graphics Processing Unit (GPU), and Random Access Memory (RAM) Environmental impact - Impact of intensive computing resources have on carbon footprint and environment Energy cost – Rise in electric power usage and water for cooling and increasing computational costs translates into carbon emissions Bias & Discrimination - Propagate biases as a result of bad training data, incomplete data, and poorly trained AI model Inequality – Widen the gap between the rich and poor and increase inequality in society Privacy – Loss of data privacy from insecure AI systems, unencrypted data sources, and misuse & abuse Skills loss - Reduce human critical thinking skills to uncover root issues, solve complex problems, and ability to write at college level and professionally Scary Job loss and displacement - Replace humans with robots across every sector to perform highly skilled professional jobs Overreliance on AI – Rely heavily on AI to make important decisions like electing medical procedures, making life or death decisions, or choosing political candidates Dominance of AI - Potential ability of AI to surpass human intelligence and take control Monopoly by tech – a select number of tech companies could monopolize the economy and have undue influence over the social construct of our daily lives from buying patterns to everyday decision-making Deepfakes – Generate deepfakes with manipulated videos and images to influence discussions on social media and online forums Propaganda & Disinformation – Deploy human a Ransomware Tool Prediction Medical ★★★
RecordedFuture.webp 2024-03-29 12:58:05 Ransomware Gang Fuaks volé les données sur les patients de la santé écossaise dans l'offre d'extorsion
Ransomware gang leaks stolen Scottish healthcare patient data in extortion bid
(lien direct)
Les cyber-extormistes ont publié sur leurs données sur les patients sensibles de Blog Darkweb volées au NHS Dumfries et Galloway, qui fait partie du système de santé écossais, dans le but d'exiger de l'argent du Conseil de santé local.Le service a annoncé plus tôt ce mois
Cyber extortionists have published to their darkweb blog sensitive patient data stolen from NHS Dumfries and Galloway, part of the Scottish healthcare system, in a bid to demand money from the local health board. The service announced earlier this month it was the target of “a focused and ongoing cyber attack,” and that while
Ransomware Medical ★★
Last update at: 2024-05-09 02:07:51
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter