www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-11T19:33:17+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Ascension redirige les ambulances après une attaque de ransomware suspectée<br>Ascension redirects ambulances after suspected ransomware attack Ascension, a major U.S. healthcare network, is diverting ambulances from several hospitals due to a suspected ransomware attack that has been causing clinical operation disruptions and system outages since Wednesday. [...]]]> 2024-05-10T14:51:56+00:00 https://www.bleepingcomputer.com/news/security/healthcare-giant-ascension-redirects-ambulances-after-suspected-Black-Basta-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8497369 False Ransomware,Medical None None Bleeping Computer - Magazine Américain Des modems largement utilisés dans les appareils IoT industriels ouverts à l'attaque SMS<br>Widely used modems in industrial IoT devices open to SMS attack Security flaws in Telit Cinterion cellular modems, widely used in sectors including industrial, healthcare, and telecommunications, could allow remote attackers to execute arbitrary code via SMS. [...]]]> 2024-05-10T04:00:00+00:00 https://www.bleepingcomputer.com/news/security/widely-used-modems-in-industrial-iot-devices-open-to-sms-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8497313 False Industrial,Medical None None Bleeping Computer - Magazine Américain Kaiser Permanente: la violation des données peut avoir un impact sur 13,4 millions de patients<br>Kaiser Permanente: Data breach may impact 13.4 million patients Healthcare service provider Kaiser Permanente disclosed a data security incident that may impact 13.4 million people in the United States. [...]]]> 2024-04-26T05:34:06+00:00 https://www.bleepingcomputer.com/news/security/kaiser-permanente-data-breach-may-impact-134-million-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8488979 False Data Breach,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Synlab Italia suspend les opérations après une attaque de ransomware<br>Synlab Italia suspends operations following ransomware attack Synlab Italia has suspended all its medical diagnostic and testing services after a ransomware attack forced its IT systems to be taken offline. [...]]]> 2024-04-22T11:27:52+00:00 https://www.bleepingcomputer.com/news/security/synlab-italia-suspends-operations-following-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8486883 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth: Change Healthcare Cyberattack a provoqué une perte de 872 millions de dollars<br>UnitedHealth: Change Healthcare cyberattack caused $872 million loss UnitedHealth Group reported an $872 million impact on its Q1 earnings due to the ransomware attack disrupting the U.S. healthcare system since February. [...]]]> 2024-04-16T10:24:54+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-change-healthcare-cyberattack-caused-872-million-loss/ www.secnews.physaphae.fr/article.php?IdArticle=8483497 False Ransomware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain US Govt sondes Si Ransomware Gang a volé des données de santé change<br>US govt probes if ransomware gang stole Change Healthcare data The U.S. Department of Health and Human Services is investigating whether protected health information was stolen in a ransomware attack that hit UnitedHealthcare Group (UHG) subsidiary Optum, which operates the Change Healthcare platform, in late February. [...]]]> 2024-03-13T16:16:32+00:00 https://www.bleepingcomputer.com/news/security/us-govt-probes-if-ransomware-gang-stole-change-healthcare-data/ www.secnews.physaphae.fr/article.php?IdArticle=8463391 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth ramène des services de pharmacie de santé en ligne<br>UnitedHealth brings some Change Healthcare pharmacy services back online Optum\'s Change Healthcare has started to bring systems back online after suffering a crippling BlackCat ransomware attack last month that led to widespread disruption to the US healthcare system. [...]]]> 2024-03-08T12:54:22+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-brings-some-change-healthcare-pharmacy-services-back-online/ www.secnews.physaphae.fr/article.php?IdArticle=8460910 False Ransomware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware BlackCat désactive les serveurs au milieu de la réclamation qu'ils ont volé une rançon de 22 millions de dollars<br>BlackCat ransomware turns off servers amid claim they stole $22 million ransom The ALPHV/BlackCat ransomware gang has shut down its servers amid claims that they scammed the affiliate responsible for the attack on Optum, the operator of the Change Healthcare platform, of $22 million. [...]]]> 2024-03-04T12:44:36+00:00 https://www.bleepingcomputer.com/news/security/blackcat-ransomware-turns-off-servers-amid-claim-they-stole-22-million-ransom/ www.secnews.physaphae.fr/article.php?IdArticle=8458929 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Les hôpitaux demandent aux tribunaux de forcer l'entreprise de stockage du cloud de retourner des données volées<br>Hospitals ask courts to force cloud storage firm to return stolen data Two not-for-profit hospitals in New York are seeking a court order to retrieve data stolen in an August ransomware attack that\'s now stored on the servers of a Boston cloud storage company. [...]]]> 2023-12-29T15:20:27+00:00 https://www.bleepingcomputer.com/news/security/hospitals-ask-courts-to-force-cloud-storage-firm-to-return-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=8430945 False Ransomware,Legislation,Medical,Cloud None 3.0000000000000000 Bleeping Computer - Magazine Américain Norton Healthcare révèle la violation des données après l'attaque des ransomwares en mai<br>Norton Healthcare discloses data breach after May ransomware attack Kentucky health system Norton Healthcare has confirmed that a ransomware attack in May exposed personal information belonging to patients, employees, and dependents. [...]]]> 2023-12-08T18:28:18+00:00 https://www.bleepingcomputer.com/news/security/norton-healthcare-discloses-data-breach-after-may-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8420315 False Ransomware,Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Rhysida revendique une attaque de ransomware contre Prospect Medical et menace de vendre des données<br>Rhysida claims ransomware attack on Prospect Medical, threatens to sell data The Rhysida ransomware gang has claimed responsibility for the massive cyberattack on Prospect Medical Holdings, claiming to have stolen 500,000 social security numbers, corporate documents, and patient records. [...]]]> 2023-08-27T18:37:44+00:00 https://www.bleepingcomputer.com/news/security/rhysida-claims-ransomware-attack-on-prospect-medical-threatens-to-sell-data/ www.secnews.physaphae.fr/article.php?IdArticle=8375376 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Médecine préventive pour la sécurisation de la technologie IoT dans les organisations de soins de santé<br>Preventative medicine for securing IoT tech in healthcare organizations Healthcare organizations are increasingly at risk from threat actors targeting Internet of Medical Things. Learn more from Outpost24 on how attack surface management can secure the IoMT devices. [...]]]> 2023-08-09T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/preventative-medicine-for-securing-iot-tech-in-healthcare-organizations/ www.secnews.physaphae.fr/article.php?IdArticle=8367933 False Threat,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware gang steals data of 5.8 million PharMerica patients Pharmacy services provider PharMerica has disclosed a massive data breach impacting over 5.8 million patients, exposing their medical data to hackers. [...]]]> 2023-05-15T14:10:40+00:00 https://www.bleepingcomputer.com/news/security/ransomware-gang-steals-data-of-58-million-pharmerica-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8336750 False Ransomware,Data Breach,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain California medical group data breach impacts 3.3 million patients 2023-02-10T12:36:22+00:00 https://www.bleepingcomputer.com/news/security/california-medical-group-data-breach-impacts-33-million-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8308931 False Ransomware,Data Breach,Medical Heritage,Heritage 3.0000000000000000 Bleeping Computer - Magazine Américain FBI: North Korean hackers stole $100 million in Harmony crypto hack 2023-01-24T09:49:59+00:00 https://www.bleepingcomputer.com/news/security/fbi-north-korean-hackers-stole-100-million-in-harmony-crypto-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8303700 False Hack,Medical APT 38 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware attack at Louisiana hospital impacts 270,000 patients 2022-12-28T08:54:26+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-at-louisiana-hospital-impacts-270-000-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8295526 False Ransomware,Data Breach,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain North Korean hackers use signed macOS malware to target IT job seekers 2022-08-17T13:01:42+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-use-signed-macos-malware-to-target-it-job-seekers/ www.secnews.physaphae.fr/article.php?IdArticle=6375974 False Malware,Medical APT 38 None Bleeping Computer - Magazine Américain Microsoft: DPRK hackers \'likely\' hit researchers with Chrome exploit 2021-01-28T14:47:45+00:00 https://www.bleepingcomputer.com/news/security/microsoft-dprk-hackers-likely-hit-researchers-with-chrome-exploit/ www.secnews.physaphae.fr/article.php?IdArticle=2261838 False Vulnerability,Medical APT 38 None Bleeping Computer - Magazine Américain North Korean state hackers breach COVID-19 research entities 2020-12-24T12:00:11+00:00 https://www.bleepingcomputer.com/news/security/north-korean-state-hackers-breach-covid-19-research-entities/ www.secnews.physaphae.fr/article.php?IdArticle=2125285 False Medical APT 38,APT 28 None Bleeping Computer - Magazine Américain North Korean hackers created VHD ransomware for enterprise attacks 2020-07-28T12:15:00+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-created-vhd-ransomware-for-enterprise-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=1829725 False Ransomware,Medical APT 38 None Bleeping Computer - Magazine Américain US govt exposes new North Korean malware, phishing attacks 2020-05-12T11:36:58+00:00 https://www.bleepingcomputer.com/news/security/us-govt-exposes-new-north-korean-malware-phishing-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=1705223 False Malware,Medical APT 38 None Bleeping Computer - Magazine Américain North Korean hackers infect real 2FA app to compromise Macs 2020-05-09T12:39:40+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-infect-real-2fa-app-to-compromise-macs/ www.secnews.physaphae.fr/article.php?IdArticle=1700555 False Malware,Medical APT 38 None Bleeping Computer - Magazine Américain US Charges Two With Laundering $100M for North Korean Hackers 2020-03-02T17:35:17+00:00 https://www.bleepingcomputer.com/news/security/us-charges-two-with-laundering-100m-for-north-korean-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=1577651 False Medical APT 38 None Bleeping Computer - Magazine Américain Lazarus Hackers Target Linux, Windows With New Dacls Malware 2019-12-17T13:05:00+00:00 https://www.bleepingcomputer.com/news/security/lazarus-hackers-target-linux-windows-with-new-dacls-malware/ www.secnews.physaphae.fr/article.php?IdArticle=1493802 False Malware,Medical APT 38 None Bleeping Computer - Magazine Américain Op \'Sharpshooter\' Uses Lazarus Group Tactics, Techniques, and Procedures 2018-12-12T11:26:05+00:00 https://www.bleepingcomputer.com/news/security/op-sharpshooter-uses-lazarus-group-tactics-techniques-and-procedures/ www.secnews.physaphae.fr/article.php?IdArticle=943040 False Malware,Tool,Threat,Medical APT 38 None Bleeping Computer - Magazine Américain North Korean Hackers Used Hermes Ransomware to Hide Recent Bank Heist 2017-10-17T07:50:25+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-used-hermes-ransomware-to-hide-recent-bank-heist/ www.secnews.physaphae.fr/article.php?IdArticle=419956 False Medical APT 38 None Bleeping Computer - Magazine Américain North Korean Cyberspies Target US Defense Contractors Following Nuclear Threats 2017-08-16T16:55:51+00:00 https://www.bleepingcomputer.com/news/security/north-korean-cyberspies-target-us-defense-contractors-following-nuclear-threats/ www.secnews.physaphae.fr/article.php?IdArticle=397419 False Medical APT 38 None Bleeping Computer - Magazine Américain New Evidence Cements Theory That North Korea is Behind Lazarus Group 2017-05-30T14:00:19+00:00 https://www.bleepingcomputer.com/news/security/new-evidence-cements-theory-that-north-korea-is-behind-lazarus-group/ www.secnews.physaphae.fr/article.php?IdArticle=369722 False Medical APT 38 None Bleeping Computer - Magazine Américain 3 Security Firms Say WannaCry Ransomware Shares Code with North Korean Malware 2017-05-17T06:50:12+00:00 https://www.bleepingcomputer.com/news/security/3-security-firms-say-wannacry-ransomware-shares-code-with-north-korean-malware/ www.secnews.physaphae.fr/article.php?IdArticle=366168 False Medical APT 38,Wannacry None