What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2024-04-18 13:04:15 Le rapport révèle que l'industrie des soins de santé est désillusionnée dans sa préparation aux cyberattaques
Report Reveals Healthcare Industry is Disillusioned in its Preparedness for Cyberattacks
(lien direct)
Kroll, le principal fournisseur indépendant de solutions mondiales de risque et de conseil financier, a publié l'état de la cyber-défense: diagnostiquer le rapport de cyber-menaces dans les soins de santé, exposant la désillusion de l'industrie des soins de santé en termes de cyber-maturité.La recherche révèle que plus d'un quart (26%) des entreprises de santé ont des processus de cybersécurité immatures, mais près de 50% pensent [& # 8230;] Le post Le rapport révèle que l'industrie des soins de santé est désillusionnée dans sa préparation aux cyberattaques apparu pour la première fois sur gourou de la sécurité informatique .
Kroll, the leading independent provider of global risk and financial advisory solutions, has released the State of Cyber Defense: Diagnosing Cyber Threats in Healthcare report, exposing the healthcare industry\'s disillusionment in terms of its cyber maturity. The research reveals that over a quarter (26%) of healthcare businesses have immature cybersecurity processes yet nearly 50% believe […] The post Report Reveals Healthcare Industry is Disillusioned in its Preparedness for Cyberattacks first appeared on IT Security Guru.
Medical ★★
itsecurityguru.webp 2024-03-13 16:08:29 La recherche révèle que les infostelleurs ciblent les données du secteur des soins de santé
Research Reveals That Infostealers Target Healthcare Sector Data
(lien direct)
Les nouvelles recherches de NetSkope Threat Labs ont révélé que les infostateurs étaient les principaux familles de logiciels malveillants et Ransowmare utilisés pour cibler le secteur des soins de santé.Les soins de santé ont été parmi les meilleurs secteurs touchés en 2023 par Mega Breachs, une attaque où plus d'un million de disques ont été volés.Le rapport a également examiné l'augmentation continue de l'adoption des applications cloud [& # 8230;] Le post Les recherches révèlent que les infostellers ciblent HealthcareLes données du secteur sont apparues pour la première fois sur gourou de la sécurité informatique .
New research by Netskope Threat Labs has revealed that infostealers were the primary malware and ransowmare families used to target the healthcare sector. Healthcare was among the top sectors impacted during 2023 by mega breaches, an attack where over one million records were stolen. The report also examined the continued increase in cloud app adoption […] The post Research Reveals That Infostealers Target Healthcare Sector Data first appeared on IT Security Guru.
Malware Threat Medical Cloud ★★
itsecurityguru.webp 2022-08-17 09:33:15 (Déjà vu) Job Seekers Targeted in Lazarus Group Hack (lien direct) The North Korea state-backed Lazarus Group has been observed to be targeting job seekers with malware capable of executing on Apple Macs with Intel and M1 chipsets. ESET, a Slovak cybersecurity firm, linked these events to a campaign dubbed “Operation In(ter)ception” that was first disclosed in June 2020 and involved using social engineering tactics to […] Malware Hack Medical APT 38
itsecurityguru.webp 2022-06-30 10:40:51 (Déjà vu) North Korea-Backed Hacking Collective Lazarus Group Suspected to be Behind Recent Harmony Bridge Attack (lien direct) The notorious North Korea-backed hacking collective Lazarus Group is suspected to be behind the recent $100 million altcoin theft from Harmony Horizon Bridge. Last week Harmony confirmed that its Horizon Bridge, a platform that allows users to move cryptocurrency across different blockchains, had been breached. The incident involved the exploiter carrying out multiple transactions on […] Medical APT 38 ★★★★
itsecurityguru.webp 2022-04-19 10:41:45 (Déjà vu) Blockchain companies warned of North Korean hackers (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation and the Treasury Department have all warned of new, ongoing attacks targeting blockchain companies, carried out by the Lazarus Group. The activity cluster has been dubbed TraderTraitor, involving the North Korean state-sponsored advanced persistent threat (APT) actor striking entities operating in the […] Threat Medical APT 38 APT 28
itsecurityguru.webp 2022-02-09 10:57:38 Cryptocurrency organisations hit with fake job offers (lien direct) North Korean threat actors, known as the Lazarus group have been posting fake job listings to target the cryptocurrency vertical in the US, UK, Germany, Singapore and more. Lazarus hackers, also known as HIDDEN COBRA by the United States Intelligence Community and Zinc by Microsoft, have targeted cryptocurrency organisations in the past. The North Koreans are […] Threat Medical APT 38 APT 28 ★★
itsecurityguru.webp 2020-11-17 11:19:05 COVID-19 vaccine research firms targeted by Russian and North Korean hackers (lien direct) Microsoft has recently alerted governments across the globe that the North Korean hacker groups Cerium and Zinc, as well as the Russian hacker group Strontium, have been targeting organisations involved in COVID-19 vaccine research using brute-force, credential stuffing and spear-phishing attacks. Tom Burt, Microsoft’s Corporate Vice President for Customer Security & Trust, said in a […] Medical APT 38 APT 28 APT 43
itsecurityguru.webp 2020-05-07 09:56:52 Lazarus macOS Spyware hidden in Two-Factor Authentication Application (lien direct) The Dacls RAT has been ported from an existing Linux version. The North Korea-linked cyberthreat group known as Lazarus Group has added a new variant of the Dacls remote-access trojan (RAT) to its arsenal of spy gear, designed specifically for the Mac operating system. Dacls was first discovered last December targeting Windows and Linux platforms. […] Medical APT 38
itsecurityguru.webp 2019-04-11 12:28:03 New Hoplight malware marks re-emergence of Lazarus Group. (lien direct) The Lazarus Group hacking operation, thought to be controlled by the North Korean government, has a new malware toy to pitch at potential targets and the US is getting worried about it. This according to a report from US-Cert, which say that the group (also known as “Hidden Cobra”) has a new piece of spyware […] Malware Medical APT 38
itsecurityguru.webp 2019-01-31 10:29:01 (Déjà vu) FBI Maps and Further Disrupts North Korean Jonap Botnet. (lien direct) The United States Department of Justice (DoJ) announced its effort to “map and further disrupt” a botnet tied to North Korea that has infected numerous Microsoft Windows computers across the globe over the last decade.Dubbed Joanap, the botnet is believed to be part of “Hidden Cobra”-an Advanced Persistent Threat (APT) actors’ group often known as […] Threat Medical APT 38
itsecurityguru.webp 2018-04-30 12:25:04 Thailand seizes server linked to North Korean attack gang (lien direct) A server hidden in a Thai university and allegedly used as part of a North Korean hacking operation has been seized by ThaiCERT. Thailand’s infosec organisation announced last Wednesday that the box was operated by the Norks-linked Hidden Cobra APT group, and was part of the command-and-control rig for a campaign called GhostSecret. View full ... Medical APT 38 ★★
itsecurityguru.webp 2017-05-16 10:39:48 WannaCry ransomware cyber-attack \'may have N Korea link\' (lien direct) You may not have heard of the Lazarus Group, but you may be aware of its work. The devastating hack on Sony Pictures in 2014, and another on a Bangladeshi bank in 2016, have both been attributed to the highly sophisticated group. It is widely believed that the Lazarus Group worked out of China, but on behalf ... Medical Wannacry APT 38
Last update at: 2024-05-02 15:07:44
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter