www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-12T12:54:01+00:00 www.secnews.physaphae.fr Recorded Future - FLux Recorded Future Alors que la Maison Blanche prépare de nouvelles cyber règles pour les soins de santé, Neuberger dit que le contrecoup est injustifié<br>As White House preps new cyber rules for healthcare, Neuberger says backlash is unwarranted 2024-05-10T17:53:08+00:00 https://therecord.media/cybersecurity-regulations-healthcare-industry-anne-neuberger-rsa www.secnews.physaphae.fr/article.php?IdArticle=8497341 False Medical None None Dark Reading - Informationweek Branch Ascension Healthcare subit une cyberattaque majeure<br>Ascension Healthcare Suffers Major Cyberattack The attack cut off access to electronic healthcare records (EHRs) and ordering systems, plunging the organization and its health services into chaos.]]> 2024-05-10T16:39:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ascension-healthcare-hit-by-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8497314 False Medical None None Bleeping Computer - Magazine Américain Ascension redirige les ambulances après une attaque de ransomware suspectée<br>Ascension redirects ambulances after suspected ransomware attack Ascension, a major U.S. healthcare network, is diverting ambulances from several hospitals due to a suspected ransomware attack that has been causing clinical operation disruptions and system outages since Wednesday. [...]]]> 2024-05-10T14:51:56+00:00 https://www.bleepingcomputer.com/news/security/healthcare-giant-ascension-redirects-ambulances-after-suspected-Black-Basta-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8497369 False Ransomware,Medical None None SecurityWeek - Security News Le géant des soins de santé Ascension piratée, les hôpitaux détournant les services d'urgence<br>Healthcare Giant Ascension Hacked, Hospitals Diverting Emergency Service L'un des plus grands systèmes de santé aux États-Unis est de se précipiter pour contenir un hack qui provoque des perturbations et des «procédures de temps d'arrêt» dans les hôpitaux du pays.
>One of the largest healthcare systems in the United States is scrambling to contain a hack that\'s causing disruption and “downtime procedures” at hospitals around the country. ]]>
2024-05-10T13:33:33+00:00 https://www.securityweek.com/healthcare-giant-ascension-hacked-hospitals-diverting-emergency-service/ www.secnews.physaphae.fr/article.php?IdArticle=8497253 False Hack,Medical None None
AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Sagesse sauvage: ce que la technologie apprend du monde naturel<br>Wild Wisdom: What Technology Learns from the Natural World biomimetics. Nature’s inspiration for innovation in Spacesuits and Cyber Defense Not only is nature beautiful to look at, but it is also providing us with fantastic ideas for solving complex technological problems. The concept of biomimicry, which refers to drawing inspiration from natural systems to address human challenges, is now trending heavily in fields such as cybersecurity and space exploration. Biomimicry involves the creation and development of materials, structures, and systems that are inspired by biological entities and processes. For thousands of years, humans have turned to the natural world as a source of inspiration for innovations across various domains, including transportation and entertainment. This approach has led to significant advancements, such as the design of aircraft inspired by the aerodynamics of bird wings and the development of anti-glare screens modeled after the intricate nanostructures found in moth eyes. By observing and emulating the unique characteristics of wildlife, we have continuously found ways to enhance our technological capabilities and improve the quality of our daily lives. This field not only highlights the ingenuity inherent in nature but also underscores the potential for sustainable and efficient design solutions drawn from the biological world Nature’s Influence on Cybersecurity Data Masking Inspired by Moths The humble moth, with its ability to blend into its surroundings, provides a perfect metaphor for data masking in cybersecurity. This technique involves hiding real data among fake data, thereby protecting sensitive information from prying eyes. Steganography and the Chameleon Similarly, the chameleon\'s ability to change its color to match its environment mirrors the practice of steganography in cybersecurity. This method involves hiding information within non-secret data, much like concealing a secret message within an ordinary-looking image or audio file. Digital watermarking in multimedia is a practical application of this technique, helping to secure copyrights by embedding invisible codes within files. Consider some applications in different industry verticals: Sacrificial systems and deception Inspired by how some animals like lizards can shed their tails to protect vital organs, healthcare cybersecurity could utilize "sacrificial systems" - offering up less critical systems or data as decoys to distract and study cyber attackers, buying time to strengthen protection of the most sensitive medical information. Biomimicry in Space Suits: A Journey from Earth to Beyond Radiation Protection Inspired by Fungi Recent studies have explored the potential of fungi, particularly those thriving in the radioactive wasteland of Chernobyl, to protect astronauts from cosmic rays. These fungi utilize radiation as an energy source, suggesting their potential to develop into living, self-repairing shie]]> 2024-05-10T10:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/wild-wisdom-what-technology-learns-from-the-natural-world www.secnews.physaphae.fr/article.php?IdArticle=8497111 False Studies,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Des modems largement utilisés dans les appareils IoT industriels ouverts à l'attaque SMS<br>Widely used modems in industrial IoT devices open to SMS attack Security flaws in Telit Cinterion cellular modems, widely used in sectors including industrial, healthcare, and telecommunications, could allow remote attackers to execute arbitrary code via SMS. [...]]]> 2024-05-10T04:00:00+00:00 https://www.bleepingcomputer.com/news/security/widely-used-modems-in-industrial-iot-devices-open-to-sms-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8497313 False Industrial,Medical None None Netskope - etskope est une société de logiciels américaine fournissant une plate-forme de sécurité informatique Renforcer les secteurs des infrastructures critiques d'ANZ \\ contre les cyber-menaces en 2024<br>Strengthening ANZ\\'s Critical Infrastructure Sectors Against Cyber Threats in 2024 As 2024 continues forward, Australia and New Zealand’s critical infrastructure sectors face significant cybersecurity challenges. Critical infrastructure (CI) sectors–encompassing energy, healthcare, transportation, water, and communication–are at a pivotal moment in their evolution. The rapid digitisation of these sectors brings not only unprecedented efficiency and connectivity but also a significantly expanded attack surface. This evolution heightens […] ]]> 2024-05-09T22:00:00+00:00 https://www.netskope.com/blog/strengthening-anzs-critical-infrastructure-sectors-against-cyber-threats-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8496811 False Medical None 3.0000000000000000 McAfee Labs - Editeur Logiciel Comment protéger vos appareils de santé connectés à Internet<br>How to Protect Your Internet-Connected Healthcare Devices Les trackers de fitness portés au poignet, les moniteurs de glucose qui testent la glycémie sans piqûre et les brosses à dents connectées qui laissent ...
> Fitness trackers worn on the wrist, glucose monitors that test blood sugar without a prick, and connected toothbrushes that let... ]]>
2024-05-09T12:15:03+00:00 https://www.mcafee.com/blogs/tips-tricks/seven-tips-for-protecting-your-internet-connected-healthcare-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8496644 False Medical None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Medstar Health et Docgo révèlent des violations de données<br>MedStar Health and DocGo Reveal Data Breaches MedStar Health and DocGo have become the latest US healthcare providers to announce cybersecurity incidents]]> 2024-05-08T08:45:00+00:00 https://www.infosecurity-magazine.com/news/medstar-health-docgo-data-breaches/ www.secnews.physaphae.fr/article.php?IdArticle=8495788 False Medical None 3.0000000000000000 The Register - Site journalistique Anglais UnitedHealth \\ 's \\' négligence flagrante \\ 'a conduit à un changement d'infection aux soins de santé<br>UnitedHealth\\'s \\'egregious negligence\\' led to Change Healthcare infection \'I\'m blown away by the fact that they weren\'t using MFA\' Interview  The cybersecurity practices that led up to the stunning Change Healthcare ransomware infection indicate "egregious negligence" on the part of parent company UnitedHealth, according to Tom Kellermann, SVP of cyber strategy at Contrast Security.…]]> 2024-05-08T02:58:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/08/unitedhealths_egregious_negligence/ www.secnews.physaphae.fr/article.php?IdArticle=8495628 False Ransomware,Medical None 3.0000000000000000 Techworm - News Le visage de Ransomware Creator a révélé et sanctionné<br>LockBit Ransomware Creator’s Face Revealed and Sanctioned Lockbit a fait des ravages à travers le monde, entraînant près de 500 millions de dollars en rançon. Enfin, son créateur Dmitry Khoroshev, alias Lockbitsupp, est identifié par NCA, FBI et International Partners comme faisant partie de l'opération Cronos Taskforce. Khoroshev a apprécié l'anonymat mais il n'a pas duré longtemps.Le Créateur de Lockbit était si confiant de son secret qu'il a offert 10 millions de dollars à quiconque a révélé son identité. ]]> 2024-05-07T23:33:17+00:00 https://www.techworm.net/2024/05/lockbit-ransomware-creator-face-revealed.html www.secnews.physaphae.fr/article.php?IdArticle=8495396 False Ransomware,Legislation,Medical None 3.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC 2024 Cyber Resilience Research révèle un terrain complexe<br>2024 Cyber Resilience Research Reveals a Complex Terrain Pendant ce temps, la technologie progresse à un rythme effréné, tout comme les risques posés par les cybermenaces.Le rapport FUTURESTM de niveau 2024 révèle cet acte d'équilibrage délicat entre l'innovation et la sécurité.Nous avons examiné l'ensemble des problèmes commerciaux impliqués dans la résilience cyber et de cybersécurité et découvert le leadership exécutif et le leadership technique ont des opportunités pour un alignement beaucoup plus profond. Obtenez votre copie gratuite du rapport. & nbsp; La quête insaisissable de la cyber-résilience. Imaginez un monde où les entreprises sont imperméables aux cybermenaces & mdash; un monde où chaque aspect d'une organisation est sauvegardé contre les perturbations potentielles.C'est l'idéal élevé de la cyber-résilience, mais pour de nombreuses entreprises, elle reste un objectif insaisissable.L'évolution rapide de l'informatique a transformé le paysage informatique, brouillant les lignes entre les logiciels propriétaires et open-source, les systèmes hérités, les initiatives de transformation numérique du cloud computing.Bien que ces progrès apportent des avantages indéniables, ils introduisent également des risques sans précédent. Board Level Selon nos recherches, 85% des leaders informatiques reconnaissent que l'innovation informatique a le prix d'un risque accru.Dans un monde où les cybercriminels deviennent de plus en plus sophistiqués, le besoin de cyber-résilience n'a jamais été aussi urgent.Des attaques de ransomwares massives aux incidents DDOS débilitants, les entreprises opèrent dans un climat où une seule cyber violation peut avoir des conséquences catastrophiques. Exploration de la relation entre le leadership exécutif et la cyber-résilience. Notre enquête auprès de 1 050 C-suite et cadres supérieurs comprenait 18 pays et sept industries: énergie et services publics, services financiers, soins de santé, fabrication, commerce de détail, transport et SLED américain (État, gouvernement local et enseignement supérieur).Dans les prochains mois, nous publierons un rapport vertical pour chaque marché.Ce rapport Landmark a été conçu pour aider les organisations à commencer à parler plus de manière réfléchie des vulnérabilités et des opportunités d'amélioration. Dans le rapport, vous & rsquo; ll: Découvrez pourquoi les chefs d'entreprise et les chefs de technologie ont besoin de hiérarchiser la cyber-résilience. découvrez les obstacles critiques à la cyber-résilience. Découvrez les défis concernant la résilience de la cybersécurité. ]]> 2024-05-07T12:05:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/2024-cyber-resilience-research-reveals-a-complex-terrain www.secnews.physaphae.fr/article.php?IdArticle=8496672 False Ransomware,Vulnerability,Medical,Cloud,Technical None 3.0000000000000000 SecureMac - Security focused on MAC Liste de contrôle de la liste de contrôle 374: 2fa moins un<br>Checklist Checklist 374: 2FA Minus One Des débats de sécurité des données aux solutions de datation plus sûres: découvrez comment les fonctionnalités de la date \\ 'de Tinder \' partagent ma date \\ '.
>From data security debates to safer dating solutions: Discover how Tinder\'s \'Share My Date\' feature tackles privacy concerns amidst the Change Healthcare breach fallout. ]]>
2024-05-06T15:12:16+00:00 https://www.securemac.com/checklist/checklist-checklist-374-2fa-minus-one www.secnews.physaphae.fr/article.php?IdArticle=8494683 False Medical None 2.0000000000000000
Schneier on Security - Chercheur Cryptologue Américain Mes discussions Ted<br>My TED Talks Reconceptualiser la sécurité & # 8221; TEDXCAMBRIDGE 2013: & # 8220; La bataille pour le pouvoir sur Internet & # 8221; Tedmed 2016: & # 8220; Qui contrôle vos données médicales ? & # 8221; i & # 8217; je mets ceci ici parce que je veux les trois liens en un seul endroit.
I have spoken at several TED conferences over the years. TEDxPSU 2010: “Reconceptualizing Security” TEDxCambridge 2013: “The Battle for Power on the Internet” TEDMed 2016: “Who Controls Your Medical Data?” I’m putting this here because I want all three links in one place.]]>
2024-05-03T18:13:24+00:00 https://www.schneier.com/blog/archives/2024/05/my-ted-talks.html www.secnews.physaphae.fr/article.php?IdArticle=8493129 False Medical None 2.0000000000000000
RiskIQ - cyber risk firms (now microsoft) Muddywater Campaign abuse d'agents Atera<br>MuddyWater Campaign Abusing Atera Agents 2024-05-01T19:01:06+00:00 https://community.riskiq.com/article/9a596ba8 www.secnews.physaphae.fr/article.php?IdArticle=8492017 False Malware,Tool,Threat,Medical,Commercial None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les données volées dans le changement d'attaque de soins de santé comprenaient probablement les membres du service américain, dit l'exécutif<br>Data stolen in Change Healthcare attack likely included U.S. service members, executive says Le PDG de UnitedHealth Group, Andrew Witty, a déclaré au Comité du Sénat que le changement de santé n'a pas été activé par le MFA sur le serveur qui a été attaqué en février, ce qui a entraîné un paiement de rançon de 22 millions de dollars.
>UnitedHealth Group CEO Andrew Witty tells Senate committee that Change Healthcare didn\'t have MFA enabled on the server that was attacked in February, resulting in a $22 million ransom payment. ]]>
2024-05-01T18:11:26+00:00 https://cyberscoop.com/change-healthcare-attack-stolen-data-ransom-andrew-witty-unitedhealth/ www.secnews.physaphae.fr/article.php?IdArticle=8491974 False Medical None 2.0000000000000000
ProofPoint - Cyber Firms Quelle est la meilleure façon d'arrêter la perte de données Genai?Adopter une approche centrée sur l'homme<br>What\\'s the Best Way to Stop GenAI Data Loss? Take a Human-Centric Approach 2024-05-01T05:12:14+00:00 https://www.proofpoint.com/us/blog/information-protection/whats-best-way-stop-genai-data-loss-take-human-centric-approach www.secnews.physaphae.fr/article.php?IdArticle=8491708 False Tool,Medical,Cloud ChatGPT 3.0000000000000000 The Register - Site journalistique Anglais PDG de UnitedHealth: \\ 'La décision de payer la rançon était la mine \\'<br>UnitedHealth CEO: \\'Decision to pay ransom was mine\\' Congress to hear how Citrix MFA snafu led to data theft, $870M+ loss UnitedHealth CEO Andrew Witty will tell US lawmakers Wednesday the cybercriminals who hit Change Healthcare with ransomware used stolen credentials to remotely access a Citrix portal that didn\'t have multi-factor authentication enabled.…]]> 2024-04-30T20:02:59+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/30/unitedhealth_ceo_ransom/ www.secnews.physaphae.fr/article.php?IdArticle=8491441 False Ransomware,Medical None 3.0000000000000000 Techworm - News La vulnérabilité critique dans la programmation R permet des attaques de chaîne d'approvisionnement<br>Critical Vulnerability In R Programming Allows Supply Chain Attacks Rapport Partagé avec les nouvelles du pirate . De plus, la vulnérabilité peut être exploitée par le chargement des fichiers RDS (R Data Serialization) ou des packages R, qui sont souvent partagés entre les développeurs et les scientifiques des données. Selon les chercheurs, un attaquant peut créer des fichiers RDS malveillants ou des packages R contenant du code R arbitraire intégré qui s'exécute sur le dispositif cible de la victime sur l'interaction.En d'autres termes, la vulnérabilité permet à un attaquant d'élaborer un fichier RDS (R Data Serialization) malveillant qui effectue du code arbitraire lorsqu'il est chargé et référencé. Plusieurs fonctions au sein de R peuvent être utilisées pour sérialiser et désérialiser les données, qui diffèrent les unes des autres dans une certaine mesure mais tirent finalement le même code interne. par exemple, le processus de sérialisation & # 8211;serialize () ou saverds () & # 8211;et désérialisation & # 8211;Unserialize () et readrds () & # 8211;est également exploité lors de l'enregistrement et du chargement des packages R, laissant ainsi les utilisateurs exposés aux attaques de la chaîne d'approvisionnement. & nbsp; Les packages & # 8220; R sont vulnérables à cet exploit et peuvent donc être utilisés dans le cadre d'une attaque de chaîne d'approvisionnement via des référentiels de package.Pour qu'un attaquant reprenne un package R, il ne suffit pas de remplacer le fichier rdx La société a déclaré. Compte tenu de l'utilisation généralisée de R, HiddenLayer a révélé la vulnérabilité de sécurité à l'équipe de R, après quoi le problème a été résolu dans version 4.4.0 publié le 24 avril 2024. & # 8220; Un attaquant peut exploiter ce [défaut] en fabriquant un fichier au format RDS qui contient une instruction de promesse définissant la valeur sur unbound_value et l'expression de contenir du code arbitraire.En raison de l'évaluation paresseuse, l'expression ne sera évaluée et exécutée que lorsque le symbole associé au fichier RDS sera accessible, & # 8221;HiddenLayer ajouté. & # 8220; Par co]]> 2024-04-29T22:16:27+00:00 https://www.techworm.net/2024/04/vulnerability-r-programming-supply-chain-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=8490776 False Vulnerability,Threat,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch 13.4m Kaiser Insurance Membres touchés par la fuite de données aux annonceurs en ligne<br>13.4M Kaiser Insurance Members Affected by Data Leak to Online Advertisers Tracking code used for keeping tabs on how members navigated through the healthcare giant\'s online and mobile sites was oversharing a concerning amount of information.]]> 2024-04-29T19:46:08+00:00 https://www.darkreading.com/cyberattacks-data-breaches/13-4m-kaiser-insurance-members-affected-by-data-leak-to-online-advertisers www.secnews.physaphae.fr/article.php?IdArticle=8490831 False Mobile,Medical None 2.0000000000000000 SecurityWeek - Security News La violation de données Kaiser Permanente a un impact de 13,4 millions de patients<br>Kaiser Permanente Data Breach Impacts 13.4 Million Patients Le géant américain de la santé avertit des millions de patients actuels et anciens que leurs informations personnelles ont été exposées à des annonceurs tiers.
>US healthcare giant is warning millions of current and former patients that their personal information was exposed to third-party advertisers. ]]>
2024-04-29T14:43:26+00:00 https://www.securityweek.com/kaiser-permanente-discloses-data-breach-impacting-13-4-million-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8490727 False Data Breach,Medical None 2.0000000000000000
Bleeping Computer - Magazine Américain Kaiser Permanente: la violation des données peut avoir un impact sur 13,4 millions de patients<br>Kaiser Permanente: Data breach may impact 13.4 million patients Healthcare service provider Kaiser Permanente disclosed a data security incident that may impact 13.4 million people in the United States. [...]]]> 2024-04-26T05:34:06+00:00 https://www.bleepingcomputer.com/news/security/kaiser-permanente-data-breach-may-impact-134-million-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8488979 False Data Breach,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch J & J spin-off CISO sur la maximisation de la cybersécurité<br>J&J Spin-Off CISO on Maximizing Cybersecurity How the CISO of Kenvue, a consumer healthcare company spun out from Johnson & Johnson, combined tools and new ideas to build out the security program.]]> 2024-04-25T14:31:25+00:00 https://www.darkreading.com/identity-access-management-security/jj-spin-off-ciso-maximize-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8489058 False Tool,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Plasma donation company Octapharma slowly reopening as BlackSuit gang claims attack 2024-04-24T17:48:28+00:00 https://therecord.media/plasma-donation-company-cyberattack-blacksuit www.secnews.physaphae.fr/article.php?IdArticle=8488122 False Medical None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les données sur les soins de santé volés pourraient contenir des informations sur \\ 'une partie substantielle \\' des Américains<br>Stolen Change Healthcare data could contain information on \\'a substantial portion\\' of Americans Les révélations de la filiale UnitedHealth Group interviennent alors que la société reconnaît le paiement d'une rançon dans l'affaire.
>The revelations from the UnitedHealth Group subsidiary come as the company acknowledges paying a ransom in the case. ]]>
2024-04-23T17:54:29+00:00 https://cyberscoop.com/stolen-change-healthcare-data-could-contain-information-on-a-substantial-portion-of-americans/ www.secnews.physaphae.fr/article.php?IdArticle=8487540 False Medical None 3.0000000000000000
Recorded Future - FLux Recorded Future \\ 'proportion substantielle \\' d'entre nous ont été volés des données dans le changement d'attaque de ransomware de soins de santé<br>\\'Substantial proportion\\' of US had data stolen in Change Healthcare ransomware attack 2024-04-23T16:25:57+00:00 https://therecord.media/substantial-data-theft-change-healthcare-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8487510 False Ransomware,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des millions d'Américains \\ 'Données potentiellement exposées dans le changement de santé du changement de santé<br>Millions of Americans\\' Data Potentially Exposed in Change Healthcare Hack Millions of Americans may be impacted by the Change Healthcare data breach as UnitedHealth confirms exposed data includes personal and health information]]> 2024-04-23T14:45:00+00:00 https://www.infosecurity-magazine.com/news/americans-data-exposed-change/ www.secnews.physaphae.fr/article.php?IdArticle=8487453 False Data Breach,Hack,Medical None 3.0000000000000000 The Register - Site journalistique Anglais UnitedHealth admet que la violation pourrait couvrir une proportion substantielle de personnes en Amérique \\ '<br>UnitedHealth admits breach could \\'cover substantial proportion of people in America\\' 2024-04-23T12:30:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/unitedhealth_admits_breach_substantial/ www.secnews.physaphae.fr/article.php?IdArticle=8487389 False Medical None 3.0000000000000000 SecurityWeek - Security News UnitedHealth affirme que les données des patients exposées dans le changement de santé cyberattaque<br>UnitedHealth Says Patient Data Exposed in Change Healthcare Cyberattack UnitedHealth confirme que des informations personnelles et de santé ont été volées dans une attaque de ransomware qui pourrait coûter à l'entreprise jusqu'à 1,6 milliard de dollars.
>UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion. ]]>
2024-04-23T12:08:17+00:00 https://www.securityweek.com/unitedhealth-says-patient-data-exposed-in-change-healthcare-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8487451 False Ransomware,Medical None 3.0000000000000000
Wired Threat Level - Security News Changer Healthcare admet enfin qu'il a payé des pirates de ransomwares et fait toujours face à une fuite de données des patients<br>Change Healthcare Finally Admits It Paid Ransomware Hackers-and Still Faces a Patient Data Leak The company belatedly conceded both that it had paid the cybercriminals extorting it and that patient data nonetheless ended up on the dark web.]]> 2024-04-23T03:55:10+00:00 https://www.wired.com/story/change-healthcare-admits-it-paid-ransomware-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=8487165 False Ransomware,Medical None 3.0000000000000000 knowbe4 - cybersecurity services 4 des 5 des médecins ont été touchés d'ici la cyberattaque de février sur les soins de santé du changement<br>4 out of 5 of Physicians Were Impacted by February\\'s Cyber Attack on Change Healthcare ]]> 2024-04-22T13:32:58+00:00 https://blog.knowbe4.com/4-out-of-5-of-physicians-impacted-by-februarys-cyberattack-on-change-healthcare www.secnews.physaphae.fr/article.php?IdArticle=8486826 False Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Synlab Italia suspend les opérations après une attaque de ransomware<br>Synlab Italia suspends operations following ransomware attack Synlab Italia has suspended all its medical diagnostic and testing services after a ransomware attack forced its IT systems to be taken offline. [...]]]> 2024-04-22T11:27:52+00:00 https://www.bleepingcomputer.com/news/security/synlab-italia-suspends-operations-following-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8486883 False Ransomware,Medical None 2.0000000000000000 The State of Security - Magazine Américain Explorer les risques de cybersécurité en télémédecine: un nouveau paradigme de santé<br>Exploring Cybersecurity Risks in Telemedicine: A New Healthcare Paradigm The experience of seeing a doctor has transformed dramatically, thanks in part to the emergence of telemedicine. This digital evolution promises convenience and accessibility but brings with it a host of cybersecurity risks that were unimaginable up until a few years ago. The unique cybersecurity challenges facing telemedicine today underscore the importance of adopting stringent security measures to protect the sanctity of this vital service. Advanced Cybersecurity Threats to Telemedicine The stakes are high as the healthcare sector grapples with the dual challenge of expanding digital...]]> 2024-04-22T02:35:34+00:00 https://www.tripwire.com/state-of-security/exploring-cybersecurity-risks-telemedicine-new-healthcare-paradigm www.secnews.physaphae.fr/article.php?IdArticle=8486676 False Medical None 3.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Vous protéger après une violation de données médicales & # 8211;Semaine en sécurité avec Tony Anscombe<br>Protecting yourself after a medical data breach – Week in security with Tony Anscombe What are the risks and consequences of having your health data exposed and what are the steps to take if it happens to you?]]> 2024-04-19T13:14:39+00:00 https://www.welivesecurity.com/en/videos/protecting-yourself-medical-data-breach-week-security-tony-anscombe/ www.secnews.physaphae.fr/article.php?IdArticle=8485905 False Data Breach,Medical None 3.0000000000000000 IT Security Guru - Blog Sécurité Le rapport révèle que l'industrie des soins de santé est désillusionnée dans sa préparation aux cyberattaques<br>Report Reveals Healthcare Industry is Disillusioned in its Preparedness for Cyberattacks Le rapport révèle que l'industrie des soins de santé est désillusionnée dans sa préparation aux cyberattaques apparu pour la première fois sur gourou de la sécurité informatique .
Kroll, the leading independent provider of global risk and financial advisory solutions, has released the State of Cyber Defense: Diagnosing Cyber Threats in Healthcare report, exposing the healthcare industry\'s disillusionment in terms of its cyber maturity. The research reveals that over a quarter (26%) of healthcare businesses have immature cybersecurity processes yet nearly 50% believe […] The post Report Reveals Healthcare Industry is Disillusioned in its Preparedness for Cyberattacks first appeared on IT Security Guru. ]]>
2024-04-18T13:04:15+00:00 https://www.itsecurityguru.org/2024/04/18/report-reveals-healthcare-industry-is-disillusioned-in-its-preparedness-for-cyberattacks/?utm_source=rss&utm_medium=rss&utm_campaign=report-reveals-healthcare-industry-is-disillusioned-in-its-preparedness-for-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8484716 False Medical None 2.0000000000000000
SecurityWeek - Security News 180k touchés par la violation de données à l'organisation de la santé du Michigan<br>180k Impacted by Data Breach at Michigan Healthcare Organization Cherry Health indique que les informations personnelles de plus de 180 000 personnes ont été volées dans une attaque de ransomware.
>Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack. ]]>
2024-04-18T11:30:39+00:00 https://www.securityweek.com/180k-impacted-by-data-breach-at-michigan-healthcare-organization/ www.secnews.physaphae.fr/article.php?IdArticle=8484684 False Ransomware,Data Breach,Medical None 3.0000000000000000
Recorded Future - FLux Recorded Future L'Organisation des soins de santé du Michigan affirme que le ransomware a violé les données de 185 000<br>Michigan healthcare organization says ransomware breached data of 185,000 2024-04-17T16:21:42+00:00 https://therecord.media/cherry-health-ransomware-michigan www.secnews.physaphae.fr/article.php?IdArticle=8484243 False Ransomware,Medical None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial Les membres du comité de l'énergie et du commerce de la Chambre recherchent des réponses à UnitedHealth sur le changement de santé cyberattaque<br>House Energy and Commerce Committee members seek answers from UnitedHealth on Change healthcare cyberattack Members of the bipartisan U.S. House Energy and Commerce Committee are pressing UnitedHealth Group for answers regarding the... ]]> 2024-04-17T07:06:00+00:00 https://industrialcyber.co/medical/house-energy-and-commerce-committee-members-seek-answers-from-unitedhealth-on-change-healthcare-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8484089 False Medical None 2.0000000000000000 Wired Threat Level - Security News Changer le nouveau Ransomware Nightmare de Healthcare \\ va de mal en pis<br>Change Healthcare\\'s New Ransomware Nightmare Goes From Bad to Worse A cybercriminal gang called RansomHub claims to be selling highly sensitive patient information stolen from Change Healthcare following a ransomware attack by another group in February.]]> 2024-04-16T19:09:01+00:00 https://www.wired.com/story/change-healthcare-ransomhub-data-sale/ www.secnews.physaphae.fr/article.php?IdArticle=8483647 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais Changer les soins de santé \\'s Ransomware coûte que les coûts de 1 milliard de dollars jusqu'à présent<br>Change Healthcare\\'s ransomware attack costs edge toward $1B so far 2024-04-16T12:59:00+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/16/change_healthcares_ransomware_attack_has/ www.secnews.physaphae.fr/article.php?IdArticle=8483427 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth: Change Healthcare Cyberattack a provoqué une perte de 872 millions de dollars<br>UnitedHealth: Change Healthcare cyberattack caused $872 million loss UnitedHealth Group reported an $872 million impact on its Q1 earnings due to the ransomware attack disrupting the U.S. healthcare system since February. [...]]]> 2024-04-16T10:24:54+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-change-healthcare-cyberattack-caused-872-million-loss/ www.secnews.physaphae.fr/article.php?IdArticle=8483497 False Ransomware,Medical None 3.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Facteur humain de la cybersécurité: fusion de la technologie avec des stratégies centrées sur les personnes<br>Cybersecurity\\'s Human Factor: Merging Tech with People-Centric Strategies nuanced approach to cybersecurity—one that not only fortifies defenses but also resonates with and supports the people behind the screens. Integrating human-centric design with continuous threat management emerges as a forward-thinking strategy, promising a balanced blend of technical excellence and user empathy to navigate the complex cybersecurity challenges of today and tomorrow. Embracing the Human Element in Cybersecurity Diving into the realm of human-centric security design and culture, it\'s clear that the future of cybersecurity isn\'t just about the latest technology—it\'s equally about the human touch. This approach puts the spotlight firmly on enhancing the employee experience, ensuring that cybersecurity measures don\'t become an unbearable burden that drives people to take shortcuts. By designing systems that people can use easily and effectively, the friction often caused by stringent security protocols can be significantly reduced. Gartner\'s insights throw a compelling light on this shift, predicting that by 2027, half of all Chief Information Security Officers (CISOs) will have formally embraced human-centric security practices. This isn\'t just a hopeful guess but a recognition of the tangible benefits these practices bring to the table—reducing operational friction and bolstering the adoption of essential controls. This strategic pivot also acknowledges a fundamental truth. When security becomes a seamless part of the workflow, its effectiveness skyrockets. It\'s a win-win, improving both the user experience and the overall security posture. CTEM: Your Cybersecurity Compass in Stormy Seas Imagine that your organization\'s cybersecurity landscape isn\'t just a static battleground. Instead, it’s more like the open sea, with waves of threats coming and going, each with the potential to breach your defenses. That\'s where Continuous Threat Exposure Management (CTEM) sails in, serving as your trusted compass, guiding you through these treacherous waters. CTEM isn\'t your average, run-of-the-mill security tactic. It\'s about being proactive, scanning the horizon with a spyglass, looking for potential vulnerabilities before they even become a blip on a hacker\'s radar. Think of it as your cybersecurity early-warning system, constantly on the lookout for trou]]> 2024-04-16T10:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/cybersecuritys-human-factor-merging-tech-with-people-centric-strategies www.secnews.physaphae.fr/article.php?IdArticle=8483336 False Vulnerability,Threat,Studies,Prediction,Medical,Technical None 2.0000000000000000 Recorded Future - FLux Recorded Future Le sénateur américain éminent voit un nouvel élan pour la poussée de cybersécurité des soins de santé<br>Prominent US senator sees new momentum for healthcare cybersecurity push Alors que les hôpitaux américains ont du mal à payer leurs employés au milieu d'une cyberattaque qui a assommé un grand fournisseur de paiement, un puissant sénateur démocrate saisit le moment pour faire pression pour une meilleure sécurité dans le secteur de la santé profondément vulnérable.Le sénateur Mark Warner (D-VA) a introduit une législation qui obligerait les hôpitaux et leurs fournisseurs technologiques à mettre en œuvre
As U.S. hospitals struggle to pay their employees amid a cyberattack that knocked out a major payment vendor, a powerful Democratic senator is seizing the moment to push for better security in the sorely vulnerable healthcare sector. Sen. Mark Warner (D-VA) has introduced legislation that would require hospitals and their technology vendors to implement]]>
2024-04-10T13:50:06+00:00 https://therecord.media/senator-mark-warner-sees-new-momentum-for-cybersecurity-healthcare-push www.secnews.physaphae.fr/article.php?IdArticle=8479342 False Legislation,Medical None 3.0000000000000000
Checkpoint - Fabricant Materiel Securite Changements de paysages d'attaque et de secteurs au T1 2024 avec une augmentation de 28% des cyberattaques à l'échelle mondiale<br>Shifting Attack Landscapes and Sectors in Q1 2024 with a 28% increase in cyber attacks globally Augmentation récurrente des cyberattaques: le premier trimestre 2024 a connu une augmentation marquée de 28% du nombre moyen de cyberattaques par organisation à partir du dernier trimestre de 2023, bien qu'une augmentation de 5% de la fonction d'attaques soutenues par l'industrie soutenue: le fournisseur de matérielL'industrie a connu une augmentation substantielle de 37% de cyberattaques en glissement annuel, alors que le secteur de l'éducation / de la recherche, du gouvernement / militaire et de la santé a maintenu ses pistes en tant que secteurs les plus attaqués du premier trimestre 2024, contrastant les variances régionales: la région de l'Afrique a connu une augmentation notable de 20% dansLes cyberattaques, par opposition à l'Amérique latine, qui ont signalé une diminution de 20% des ransomwares en YOY continue de monter: l'Europe [& # 8230;]
>Recurring increase in cyber attacks: Q1 2024 saw a marked 28% increase in the average number of cyber attacks per organization from the last quarter of 2023, though a 5% increase in Q1 YoY Sustained Industry Attacks focus: The Hardware Vendor industry saw a substantial rise of 37% cyber attacks YoY, as the Education/Research, Government/Military and Healthcare sector maintained their leads as the most heavily attacked sectors in Q1 2024 Contrasting Regional Variances: The Africa region saw a notable 20% increase in cyber attacks, as opposed to Latin America, which reported a 20% decrease YoY Ransomware continues to surge: Europe […] ]]>
2024-04-10T13:00:24+00:00 https://blog.checkpoint.com/research/shifting-attack-landscapes-and-sectors-in-q1-2024-with-a-28-increase-in-cyber-attacks-globally/ www.secnews.physaphae.fr/article.php?IdArticle=8479335 False Ransomware,Medical None 3.0000000000000000
SecurityWeek - Security News 530K touchés par la violation de données à l'Organisation des soins de santé du Wisconsin<br>530k Impacted by Data Breach at Wisconsin Healthcare Organization Les informations personnelles de 500 000 personnes ont été compromises dans une violation de données chez Group Health Cooperative of South Central Wisconsin.
>The personal information of 500,000 people was compromised in a data breach at Group Health Cooperative of South Central Wisconsin. ]]>
2024-04-10T11:06:41+00:00 https://www.securityweek.com/530k-impacted-by-data-breach-at-wisconsin-healthcare-organization/ www.secnews.physaphae.fr/article.php?IdArticle=8479277 False Data Breach,Medical None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Le groupe d'extorsion menace de vendre des données de santé du changement<br>Extortion group threatens to sell Change Healthcare data Les données comprendraient les informations personnelles et les détails de la santé pour les clients d'une variété d'entreprises liées au processeur de paiement.
>The data reportedly includes personal information and health details for customers of a variety of companies linked to the payment processor. ]]>
2024-04-09T20:57:47+00:00 https://cyberscoop.com/extortion-group-threatens-to-sell-change-healthcare-data/ www.secnews.physaphae.fr/article.php?IdArticle=8478907 False Medical None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Changer les soins de santé frappés par la cyberintimidation<br>Change Healthcare Hit By Cyber Extortion Again RansomHub has surfaced threatening to expose stolen data unless another ransom is paid]]> 2024-04-09T15:30:00+00:00 https://www.infosecurity-magazine.com/news/change-healthcare-double-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8478777 False Medical None 2.0000000000000000 SecurityWeek - Security News Informations collectées par le DOJ exposées dans une violation de données affectant 340 000<br>DOJ-Collected Information Exposed in Data Breach Affecting 340,000 La société de soutien à l'analyse économique et aux litiges GMA affirme que les informations personnelles et médicales ont été volées en mai 2023 violation de données.
>Economic analysis and litigation support firm GMA says personal and medical information was stolen in a May 2023 data breach. ]]>
2024-04-09T10:56:16+00:00 https://www.securityweek.com/doj-collected-information-exposed-in-data-breach-affecting-340000/ www.secnews.physaphae.fr/article.php?IdArticle=8478633 False Data Breach,Medical None 2.0000000000000000
SecurityWeek - Security News Deuxième groupe de ransomwares extorquant le changement de santé<br>Second Ransomware Group Extorting Change Healthcare RansomHub extorque les soins de santé des changements, menaçant de publier des données volées dans une attaque de ransomware Blackcat de février 2024.
>RansomHub is extorting Change Healthcare, threatening to release data stolen in a February 2024 BlackCat ransomware attack. ]]>
2024-04-09T10:18:23+00:00 https://www.securityweek.com/second-ransomware-group-extorting-change-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8478634 False Ransomware,Medical None 2.0000000000000000
AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC La menace cachée à la vue: analyse des attaques sous-textuelles dans les communications numériques<br>The Hidden Threat in Plain Sight: Analyzing Subtextual Attacks in Digital Communications subtextual attacks. These aren\'t your run-of-the-mill security breaches; they\'re cunningly crafted messages that may look harmless—but they actually carry a dangerous payload within them. Join me as we take a closer look at this under-the-radar, but still dangerous, threat. We\'ll explore how these deceptive messages can sneak past our defenses, trick people into taking unwanted actions, and steal sensitive information without ever tripping an alarm. The Rise of Subtextual Attacks Unlike traditional cyber attacks, which are often direct and identifiable, subtextual attacks rely on subtlety and deception. Attackers craft messages that on the surface appear harmless or unrelated to any malicious activity. However, embedded within these communications are instructions, links, or information that can compromise security, manipulate behavior, or extract sensitive data. And not only is big data paramount in advertising and other avenues, but it’s also like keeping everything in your wallet—it’s convenient, helpful even, but signals to attackers that you’re indeed willing to put all your eggs in one basket when it comes to communications. These attacks exploit the nuances of language and context and require a sophisticated understanding of human communication and digital interaction patterns. For instance, a seemingly benign email might include a specific choice of words or phrases that, when interpreted correctly, reveal a hidden command or a disguised link to a malicious site. Psychological Manipulation Through Subtext Subtextual attacks also leverage psychological manipulation, influencing individuals to act in ways that compromise security or divulge confidential information. By understanding the psychological triggers and behavioral patterns of targets, attackers craft messages that subtly guide the recipient\'s actions. For instance, an attacker might use social engineering techniques combined with subtextual cues to convince a user to bypass normal security protocols. An email that seems to come from a trusted colleague or superior, containing subtle suggestions or cues, can be more effective in eliciting certain actions than a direct request or command. Attackers can also exploit the principle of urgency or scarcity, embedding subtle cues in communications that prompt the recipient to act quickly, bypassing their usual critical thinking or security procedures. The Evolution of Digital Forensics To combat the growing rise of subtextual attacks, the field of digital forensics has evolved significantly over the past decade. Initially focused on recovering and analyzing electronic information to investigate crime, digital forensics now incorporates advanced linguistic analysis, data pattern recognition, and machine learning to detect hidden threats. Modern digital forensic tools can analyze vast qua]]> 2024-04-09T10:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/the-hidden-threat-in-plain-sight-analyzing-subtextual-attacks-in-digital-communications www.secnews.physaphae.fr/article.php?IdArticle=8478586 False Ransomware,Tool,Vulnerability,Threat,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Round 2: Modifier les soins de santé ciblés dans la deuxième attaque de ransomware<br>Round 2: Change Healthcare Targeted in Second Ransomware Attack RansomHub, which is speculated to have some connection to ALPHV, has stolen 4TB of sensitive data from the beleaguered healthcare company.]]> 2024-04-08T20:49:32+00:00 https://www.darkreading.com/cyberattacks-data-breaches/round-2-change-healthcare-targeted-second-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8478306 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais Changer les soins de santé fait face à un deuxième dilemme de ransomware des semaines après l'attaque d'ALPHV<br>Change Healthcare faces second ransomware dilemma weeks after ALPHV attack Theories abound over who\'s truly responsible Change Healthcare is allegedly being extorted by a second ransomware gang, mere weeks after recovering from an ALPHV attack.…]]> 2024-04-08T13:00:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/08/change_healthcare_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8478100 False Ransomware,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hôpital It Helpdesks ciblé par des fraudeurs vocaux, avertit HHS<br>Hospital IT Helpdesks Targeted By Voice Fraudsters, Warns HHS Threat actors are socially engineering healthcare IT helpdesk staff to steal money, the government has warned]]> 2024-04-08T09:00:00+00:00 https://www.infosecurity-magazine.com/news/hospital-it-helpdesks-voice/ www.secnews.physaphae.fr/article.php?IdArticle=8477999 False Threat,Medical None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Alphv intensifie le blanchiment du changement de santé des soins de santé<br>ALPHV steps up laundering of Change Healthcare ransom payments Alors que le groupe de ransomwares se déplace pour cacher ses 22 millions de dollars, son encoche d'affiliation est à la hauteur après avoir été affaibli en paiement.
>As the ransomware group moves to hide its $22 million, its affiliate notchy is laying low after reportedly being stiffed on payment.  ]]>
2024-04-05T17:25:00+00:00 https://cyberscoop.com/alphv-steps-up-laundering-of-change-healthcare-ransom-payments/ www.secnews.physaphae.fr/article.php?IdArticle=8476614 False Ransomware,Medical None 2.0000000000000000
Dark Reading - Informationweek Branch Cyberattack vole certaines opérations chez le fabricant d'objectifs japonais<br>Cyberattack Shutters Some Operations at Japanese Lens Manufacturer Tokyo-based eyeglass and medical lens-maker Hoya said the attack has halted production processes in some locations as well as an ordering system for some of its products.]]> 2024-04-04T14:02:46+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyberattack-shutters-some-operations-at-japanese-lens-manufacturer www.secnews.physaphae.fr/article.php?IdArticle=8475937 False Medical None 2.0000000000000000 Netskope - etskope est une société de logiciels américaine fournissant une plate-forme de sécurité informatique Comprendre la conformité NIS2 et comment Sase peut aider<br>Understanding NIS2 Compliance and How SASE Can Help La directive 2 (NIS2) de l'Union européenne est un gros problème pour améliorer la position de la cybersécurité de l'UE.Décourné en janvier 2023 - avec une date limite de conformité du 18 octobre 2024 - La directive est conçue pour renforcer les cyber-défenses dans les secteurs clés.De l'énergie aux soins de santé, la banque aux infrastructures numériques, si vous & # 8217; re dans ces [& # 8230;]
>The European Union’s Network and Information Systems Directive 2 (NIS2) is a big deal for improving the EU’s cybersecurity stance. Kicked off in January 2023-with a compliance deadline of October 18, 2024-the Directive is designed to beef up cyber defences across key sectors. From energy to healthcare, banking to digital infrastructure, if you’re in these […] ]]>
2024-04-03T07:01:00+00:00 https://www.netskope.com/blog/understanding-nis2-compliance-and-how-sase-can-help www.secnews.physaphae.fr/article.php?IdArticle=8475048 False Medical None 3.0000000000000000
Dark Reading - Informationweek Branch HHS prévoit de cyber \\ 'une boutique à guichet \\' après une attaque United Healthcare<br>HHS Plans for Cyber \\'One-Stop Shop\\' After United Healthcare Attack The initiative is meant to provide more resources and better strategies for healthcare entities that face an increasing amount of cybersecurity challenges.]]> 2024-04-02T19:52:39+00:00 https://www.darkreading.com/cybersecurity-operations/hhs-plans-for-cyber-one-stop-shop-after-change-healthcare-attack www.secnews.physaphae.fr/article.php?IdArticle=8474799 False Medical None 2.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC AI - le bon, le mauvais et effrayant<br>AI - The Good, Bad, and Scary 2024-04-01T10:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/ai-the-good-bad-and-scary www.secnews.physaphae.fr/article.php?IdArticle=8473954 False Ransomware,Tool,Prediction,Medical None 3.0000000000000000 Recorded Future - FLux Recorded Future Ransomware Gang Fuaks volé les données sur les patients de la santé écossaise dans l'offre d'extorsion<br>Ransomware gang leaks stolen Scottish healthcare patient data in extortion bid Les cyber-extormistes ont publié sur leurs données sur les patients sensibles de Blog Darkweb volées au NHS Dumfries et Galloway, qui fait partie du système de santé écossais, dans le but d'exiger de l'argent du Conseil de santé local.Le service a annoncé plus tôt ce mois
Cyber extortionists have published to their darkweb blog sensitive patient data stolen from NHS Dumfries and Galloway, part of the Scottish healthcare system, in a bid to demand money from the local health board. The service announced earlier this month it was the target of “a focused and ongoing cyber attack,” and that while]]>
2024-03-29T12:58:05+00:00 https://therecord.media/healthcare-ransomware-data-breach-nhs-scotland www.secnews.physaphae.fr/article.php?IdArticle=8472556 False Ransomware,Medical None 2.0000000000000000
ProofPoint - Cyber Firms Déverrouiller l'efficacité de la cybersécurité dans les soins de santé: utiliser des informations sur les menaces pour naviguer dans la surface d'attaque humaine<br>Unlocking Cybersecurity Efficiency in Healthcare: Using Threat Insights to Navigate the Human Attack Surface 2024-03-29T06:00:11+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/cybersecurity-efficiency-healthcare-attack-surface-insights www.secnews.physaphae.fr/article.php?IdArticle=8472554 False Threat,Medical None 2.0000000000000000 The Register - Site journalistique Anglais Les ransomwares peuvent signifier la vie ou la mort dans les hôpitaux, mais Def Con Hackers a un plan<br>Ransomware can mean life or death at hospitals, but DEF CON hackers have a plan ARPA-H joins the challenge, adds $20M to cash rewards Interview  As ransomware gangs target critical infrastructure – especially hospitals and other healthcare organizations – DARPA has added another government agency partner to its Artificial Intelligence Cyber Challenge (AIxCC).…]]> 2024-03-26T13:15:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/26/aixcc_healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8470761 False Ransomware,Medical None 3.0000000000000000 Security Intelligence - Site de news Américain Prédictions ICS CERT pour 2024: ce que vous devez savoir<br>ICS CERT predictions for 2024: What you need to know Alors que nous travaillons au premier trimestre de 2024, divers secteurs s'adaptent continuellement aux menaces de cybersécurité de plus en plus complexes.Des secteurs comme les soins de santé, la finance, l'énergie et le transport élargissent régulièrement leur infrastructure numérique, entraînant des surfaces d'attaque plus importantes et une plus grande exposition aux risques.Kaspersky vient de publier leurs prédictions ICS CERT pour cette année, décrivant la clé [& # 8230;]
>As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure. Kaspersky just released their ICS CERT Predictions for this year, outlining the key […] ]]>
2024-03-26T13:00:00+00:00 https://securityintelligence.com/articles/ics-cert-predictions-2024-need-to-know/ www.secnews.physaphae.fr/article.php?IdArticle=8470760 False Industrial,Medical None 4.0000000000000000
IndustrialCyber - cyber risk firms for industrial Une nouvelle législation oblige les normes minimales de cybersécurité pour protéger les prestataires de soins de santé en cas de futurs hacks<br>New legislation mandates minimum cybersecurity standards to safeguard healthcare providers in case of future hacks A U.S. Senator has introduced the Health Care Cybersecurity Improvement Act of 2024, which proposes providing advance and... ]]> 2024-03-25T15:25:15+00:00 https://industrialcyber.co/regulation-standards-and-compliance/new-legislation-mandates-minimum-cybersecurity-standards-to-safeguard-healthcare-providers-in-case-of-future-hacks/ www.secnews.physaphae.fr/article.php?IdArticle=8470227 False Legislation,Medical None 2.0000000000000000 Intigrity - Blog Révolutionner la sécurité des soins de santé: aller au-delà de la tasse<br>Revolutionizing healthcare security: moving beyond pentesting Le secteur de la santé reste une cible principale pour les cybercriminels, avec 90% des établissements de santé qui connaissent & # 160; au moins une violation de sécurité au cours des dernières années.Et les retombées peuvent être énormes.& # 160;En 2023, le coût moyen d'une violation de données dans tous les secteurs était de 4,45 millions de dollars.Cependant, le coût moyen d'une violation de données sur les soins de santé [& # 8230;]
>The healthcare sector remains a prime target for cybercriminals, with 90% of healthcare institutions experiencing at least one security breach in the last few years. And the fallout can be huge.   In 2023, the average cost of a data breach across all sectors was $4.45 million. However, the average cost of a healthcare data breach […] ]]>
2024-03-25T12:09:37+00:00 https://blog.intigriti.com/2024/03/25/pentesting-for-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8470147 False Data Breach,Medical None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Le meilleur démocrate propose des normes minimales de cybersécurité à la suite d'un changement d'attaque de soins de santé<br>Top Democrat proposes minimum cybersecurity standards in wake of Change Healthcare attack La nouvelle législation du sénateur Mark Warner intervient alors que les groupes de soins de santé disent qu'ils s'opposeraient à de telles propositions.
>The new legislation from Sen. Mark Warner comes as health care groups say they would oppose such proposals. ]]>
2024-03-22T19:47:43+00:00 https://cyberscoop.com/cybersecurity-minimum-standards-change-healthcare-mark-warner/ www.secnews.physaphae.fr/article.php?IdArticle=8468662 False Legislation,Medical None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial US, les agences de santé australiennes signent le protocole d'accord pour collaborer pendant les cybermenaces pour les organisations australiennes<br>US, Australian healthcare agencies sign MoU to collaborate during cyber threats for Australian organizations Le Centre américain de partage et d'analyse de l'information sur la santé (Santé-ISAC) et l'Australian Critical Infrastructure & # 8211;Partage d'informations et ...
>The U.S. Health Information Sharing and Analysis Center (Health-ISAC) and the Australian Critical Infrastructure – Information Sharing and... ]]>
2024-03-22T14:32:35+00:00 https://industrialcyber.co/medical/us-australian-healthcare-agencies-sign-mou-to-collaborate-during-cyber-threats-for-australian-organizations/ www.secnews.physaphae.fr/article.php?IdArticle=8468527 False Medical None 2.0000000000000000
BHconsulting - Consulting Roundup de sécurité mars 2024<br>Security Roundup March 2024 Conseils, conseils, apprentissage et tendances organisés en cybersécurité et en vie privée, tels que choisis par nos consultants.Les titres mondiaux de la saisie des cyber-risques rampants ne cessent de nous rappeler le fort lien entre un incident de cybersécurité et une perte financière.CNN rapporte que les victimes de ransomwares dans le secteur américain de la santé disent qu'ils «sont« de l'argent avec l'hémorragage », car les perturbations affectent leurs opérations quotidiennes.Certains ...
>Curated advice, guidance, learning and trends in cybersecurity and privacy, as chosen by our consultants. Creeping cyber risk grabbing global headlines Ransomware keeps reminding us of the strong connection between a cybersecurity incident and financial loss. CNN reports that ransomware victims in the US healthcare sector say they\'re “haemorrhaging money”, as disruption affects their daily operations. Some ... ]]>
2024-03-21T14:55:04+00:00 https://bhconsulting.ie/security-roundup-march-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8470788 False Ransomware,Medical None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine ICO sondes Kate Middleton Medical Record Breach<br>ICO Probes Kate Middleton Medical Record Breach The ICO said it is assessing the reported breach of Kate Middleton\'s medical records at The London Clinic]]> 2024-03-21T12:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-kate-middleton-medical-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8467891 False Medical None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial Medcrypt rejoint Microsoft Copilot pour un partenaire de sécurité Aperçu privé pour stimuler les cyber-défenses avec l'IA<br>Medcrypt joins Microsoft Copilot for Security Partner Private Preview to boost cyber defenses with AI Le fournisseur de solutions de cybersécurité pour les fabricants de dispositifs médicaux (MDMS) MedCrypt a annoncé sa participation au Copilot Microsoft pour la sécurité ...
>Cybersecurity solution provider for medical device manufacturers (MDMs) Medcrypt announced its participation in the Microsoft Copilot for Security... ]]>
2024-03-21T11:17:18+00:00 https://industrialcyber.co/news/medcrypt-joins-microsoft-copilot-for-security-partner-private-preview-to-boost-cyber-defenses-with-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8467861 False Medical None 2.0000000000000000
The Register - Site journalistique Anglais Cinq yeux racontent des infra orgs critiques: prenez ces actions maintenant pour protéger contre le Typhoon Volt de la Chine<br>Five Eyes tell critical infra orgs: take these actions now to protect against China\\'s Volt Typhoon Unless you want to be the next Change Healthcare, that is The Feds and friends yesterday issued yet another warning about China\'s Volt Typhoon gang, this time urging critical infrastructure owners and operators to protect their facilities against destructive cyber attacks that may be brewing.…]]> 2024-03-20T10:15:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/20/five_eyes_volt_typhoon/ www.secnews.physaphae.fr/article.php?IdArticle=8467248 False Medical Guam 3.0000000000000000 Recorded Future - FLux Recorded Future Le cyber-officier de la Maison Blanche exhorte UnitedHealth à fournir une certification tierce de la sécurité du réseau<br>White House cyber official urges UnitedHealth to provide third-party certification of network safety Des hauts responsables de la Maison Blanche exhortent un groupe UnitedHealth à fournir à ses clients des évaluations détaillées de cybersécurité des tiers de ses systèmes alors qu'elle se remet à partir d'une cyberattaque. & Nbsp;L'attaque des ransomwares contre UnitedHealth Filial Change Healthcare a provoqué l'une des plus grandes crises de soins de santé depuis des années.L'attaque a coupé un lien central entre les fournisseurs médicaux
Senior White House officials are urging UnitedHealth Group to provide its customers with detailed third-party cybersecurity assessments of its systems as it recovers from a cyberattack.  The ransomware attack against UnitedHealth subsidiary Change Healthcare has caused one of the biggest healthcare crises in years. The attack cut off a pivotal link between medical providers]]>
2024-03-19T20:32:50+00:00 https://therecord.media/white-house-official-united-health-certification-assessment www.secnews.physaphae.fr/article.php?IdArticle=8466912 False Ransomware,Medical None 2.0000000000000000
Recorded Future - FLux Recorded Future \\ 'lifelock \\' hacker plaide coupable d'avoir extorqué des cliniques médicales<br>\\'Lifelock\\' hacker pleads guilty to extorting medical clinics Un homme de l'Idaho qui a piraté et extorqué des cliniques médicales et un service de police ont plaidé coupable mardi devant la Cour fédérale de Géorgie à des accusations de fraude et d'abus informatique. & NBSP;Robert Purbeck, qui a utilisé les alias «Lifelock» et «studmaster», a volé les informations personnelles de plus de 130 000 personnes, selon un communiqué du district du Nord
An Idaho man who hacked and extorted medical clinics and a police department pleaded guilty on Tuesday in Georgia federal court to charges of computer fraud and abuse.  Robert Purbeck, who used the aliases “Lifelock” and “Studmaster,” stole the personal information of more than 130,000 people, according to a release from the Northern District]]>
2024-03-19T18:42:07+00:00 https://therecord.media/lifelock-hacker-pleads-guilty-to-attacks-on-medical-clinics www.secnews.physaphae.fr/article.php?IdArticle=8466855 False Legislation,Medical None 2.0000000000000000
knowbe4 - cybersecurity services CISA: Healthcare Organizations Should Be Wary of Increased Ransomware Attacks by ALPHV Blackcat CISA: Healthcare Organizations Should Be Wary of Increased Ransomware Attacks by ALPHV Blackcat ]]> 2024-03-18T14:14:00+00:00 https://blog.knowbe4.com/healthcare-organizations-be-wary-of-increased-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8466102 False Ransomware,Medical None 2.0000000000000000 ProofPoint - Cyber Firms Rapport IC3 de FBI \\: pertes de la cybercriminalité dépasse 12,5 milliards de dollars - un nouveau record<br>FBI\\'s IC3 Report: Losses from Cybercrime Surpass $12.5 Billion-a New Record 2024-03-18T12:03:01+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/fbis-ic3-report-losses-cybercrime-surpass-125-billion-new-record www.secnews.physaphae.fr/article.php?IdArticle=8466192 False Ransomware,Threat,Medical None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial Besoin croissant de relever les défis de la cybersécurité dans le secteur américain de la santé pour une amélioration de la résilience<br>Growing need to address cybersecurity challenges across US healthcare sector for improved resilience Le secteur américain de la santé continue de faire face à des défis de cybersécurité, à risquer les données et les infrastructures des patients.Les problèmes incluent ...
>The U.S. healthcare sector continues to grapple with cybersecurity challenges, risking patient data and infrastructure. Issues include outdated... ]]>
2024-03-17T18:28:53+00:00 https://industrialcyber.co/features/growing-need-to-address-cybersecurity-challenges-across-us-healthcare-sector-for-improved-resilience/ www.secnews.physaphae.fr/article.php?IdArticle=8465560 False Medical None 3.0000000000000000
Dark Reading - Informationweek Branch BRESSE NHS, HSE BUG EXPOSE DONNÉES DE SANTÉES DANS LES ISLES BRITANNIQUES<br>NHS Breach, HSE Bug Expose Healthcare Data in the British Isles Whoopsies in Ireland and Scotland speak to a tenuousness of cyber protections for sensitive private healthcare data.]]> 2024-03-15T20:37:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nhs-breach-hse-bug-expose-healthcare-data-british-isles www.secnews.physaphae.fr/article.php?IdArticle=8464534 False Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Scottish Health Service dit que la cyberattaque axée et en cours \\ 'peut perturber les services<br>Scottish health service says \\'focused and ongoing cyber attack\\' may disrupt services Scottish Health Service dit que la cyberattaque concentrée et en cours \\ 'peut perturber les services NHS Dumfries et Galloway, qui fait partie du système de santé écossais, a annoncé vendredi qu'il était la cible «d'une cyberattaque ciblée et en cours».La nature de l'incident n'a pas encore été divulguée, bien que le Conseil de santé y annonçait «May B
Scottish health service says \'focused and ongoing cyber attack\' may disrupt services NHS Dumfries and Galloway, part of the Scottish healthcare system, announced on Friday it was the target “of a focused and ongoing cyber attack.” The nature of the incident has not yet been disclosed, although the health board announced there “may b]]>
2024-03-15T11:30:03+00:00 https://therecord.media/scottish-nhs-cyberattack-healthcare-dumfries-galloway www.secnews.physaphae.fr/article.php?IdArticle=8464321 False Medical None 2.0000000000000000
We Live Security - Editeur Logiciel Antivirus ESET Les soins de santé sont toujours une cible principale pour les gangs de cybercriminalité & # 8211;Semaine en sécurité avec Tony Anscombe<br>Healthcare still a prime target for cybercrime gangs – Week in security with Tony Anscombe Healthcare organizations remain firmly in attackers\' crosshairs, representing 20 percent of all victims of ransomware attacks among critical infrastructure entities in the US in 2023]]> 2024-03-15T11:20:38+00:00 https://www.welivesecurity.com/en/videos/healthcare-target-cybercrime-week-security-tony-anscombe/ www.secnews.physaphae.fr/article.php?IdArticle=8464943 False Ransomware,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain pour enquêter sur le changement d'attaque de ransomware de soins de santé<br>US Government to Investigate Change Healthcare Ransomware Attack The US government will investigate whether protected healthcare information was breached in the Change Healthcare ransomware attack, and if the firm complied with HIPAA rules]]> 2024-03-14T14:45:00+00:00 https://www.infosecurity-magazine.com/news/us-investigate-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8463832 False Ransomware,Medical None 3.0000000000000000 SecurityWeek - Security News Le gouvernement lance une enquête sur le changement de violation des données sur les soins de santé<br>Government Launches Probe Into Change Healthcare Data Breach Le HHS examine si les informations de santé protégées ont été compromises dans la violation des données de santé du changement.
>The HHS is investigating whether protected health information was compromised in the Change Healthcare data breach. ]]>
2024-03-14T09:51:11+00:00 https://www.securityweek.com/government-launches-probe-into-change-healthcare-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8463679 False Data Breach,Medical None 2.0000000000000000
Dark Reading - Informationweek Branch Claroty Team82: 63% des vulnérabilités exploitées connues suivis par CISA sont sur les réseaux d'organisation de soins de santé<br>Claroty Team82: 63% of Known Exploited Vulnerabilities Tracked by CISA Are on Healthcare Organization Networks 2024-03-13T23:16:34+00:00 https://www.darkreading.com/ics-ot-security/claroty-team-82-63-of-known-exploited-vulnerabilities-tracked-by-cisa-are-on-healthcare-organization-networks www.secnews.physaphae.fr/article.php?IdArticle=8463462 False Vulnerability,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future HHS pour enquêter sur l'attaque de UnitedHealth et Ransomware contre le changement de santé<br>HHS to investigate UnitedHealth and ransomware attack on Change Healthcare Le département américain de la santé et des services sociaux (HHS) lance une enquête sur l'attaque des ransomwares contre les soins de santé du changement après des semaines de perturbation des opérations de santé et de facturation dans les hôpitaux, les cliniques et les pharmacies à travers le pays. & NBSP;Mercredi, le bureau des droits civils (OCR) a publié mercredi une lettre annonçant l'enquête, avec le directeur
The U.S. Department of Health and Human Services (HHS) is launching an investigation into the ransomware attack on Change Healthcare following weeks of disruption to healthcare and billing operations at hospitals, clinics and pharmacies across the country.  The department\'s Office for Civil Rights (OCR) published a letter on Wednesday announcing the investigation, with Director]]>
2024-03-13T20:10:21+00:00 https://therecord.media/hhs-investigating-unitedhealth-after-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8463390 False Ransomware,Medical None 2.0000000000000000
Bleeping Computer - Magazine Américain US Govt sondes Si Ransomware Gang a volé des données de santé change<br>US govt probes if ransomware gang stole Change Healthcare data The U.S. Department of Health and Human Services is investigating whether protected health information was stolen in a ransomware attack that hit UnitedHealthcare Group (UHG) subsidiary Optum, which operates the Change Healthcare platform, in late February. [...]]]> 2024-03-13T16:16:32+00:00 https://www.bleepingcomputer.com/news/security/us-govt-probes-if-ransomware-gang-stole-change-healthcare-data/ www.secnews.physaphae.fr/article.php?IdArticle=8463391 False Ransomware,Medical None 2.0000000000000000 IT Security Guru - Blog Sécurité La recherche révèle que les infostelleurs ciblent les données du secteur des soins de santé<br>Research Reveals That Infostealers Target Healthcare Sector Data Les recherches révèlent que les infostellers ciblent HealthcareLes données du secteur sont apparues pour la première fois sur gourou de la sécurité informatique .
New research by Netskope Threat Labs has revealed that infostealers were the primary malware and ransowmare families used to target the healthcare sector. Healthcare was among the top sectors impacted during 2023 by mega breaches, an attack where over one million records were stolen. The report also examined the continued increase in cloud app adoption […] The post Research Reveals That Infostealers Target Healthcare Sector Data first appeared on IT Security Guru. ]]>
2024-03-13T16:08:29+00:00 https://www.itsecurityguru.org/2024/03/13/research-reveals-that-infostealers-target-healthcare-sector-data/?utm_source=rss&utm_medium=rss&utm_campaign=research-reveals-that-infostealers-target-healthcare-sector-data www.secnews.physaphae.fr/article.php?IdArticle=8463297 False Malware,Threat,Medical,Cloud None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial Claroty lance une détection avancée des menaces d'anomalie pour Medigate pour augmenter les normes de cybersécurité des soins de santé<br>Claroty launches advanced anomaly threat detection for Medigate to boost healthcare cybersecurity standards Claroty, une société de protection des systèmes cyber-physiques (CPS), a annoncé mardi la publication de la détection avancée des menaces d'anomalie (ATD) ...
>Claroty, a cyber-physical systems (CPS) protection company, announced Tuesday the release of the Advanced Anomaly Threat Detection (ATD)... ]]>
2024-03-13T12:56:50+00:00 https://industrialcyber.co/news/claroty-launches-advanced-anomaly-threat-detection-for-medigate-to-boost-healthcare-cybersecurity-standards/ www.secnews.physaphae.fr/article.php?IdArticle=8463171 False Threat,Medical None 3.0000000000000000
Data Security Breach - Site de news Francais Santé : impossible de distribuer des médicaments à la suite d\'une cyber attaque 2024-03-12T15:35:29+00:00 https://www.datasecuritybreach.fr/change-healthcare-finance-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8462706 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais La Maison Blanche et les législateurs augmentent la pression sur UnitedHealth pour faciliter la douleur des prestataires<br>White House and lawmakers increase pressure on UnitedHealth to ease providers\\' pain US senator calls cyber attack \'inexcusable,\' calls for mandatory security rules The Biden administration and US lawmakers are turning up the pressure on UnitedHealth group to ease medical providers\' pain after the ransomware attack on Change Healthcare, by expediting payments to hospitals, physicians and pharmacists – among other tactics.…]]> 2024-03-12T00:02:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/12/white_house_pressures_unitedhealth/ www.secnews.physaphae.fr/article.php?IdArticle=8462353 False Ransomware,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Des dizaines de courtiers de données divulguent la vente d'informations sur les soins de santé reproducteurs, la géolocalisation précise et les données appartenant aux mineurs<br>Dozens of data brokers disclose selling reproductive healthcare info, precise geolocation and data belonging to minors De nouvelles informations rendues publiques par l'État de Californie montrent qu'une partie importante des courtiers de données collecte et vendent des informations sensibles sur des sujets tels que la santé reproductive, ainsi que les données appartenant aux enfants.Sur 480 courtiers de données enregistré auprès de la California Privacy Protection Agency (CPPA), 24 ont indiqué qu'ils vendaient des données appartenant aux mineurs.
New information made public by the state of California shows that a significant portion of data brokers collect and sell sensitive information on topics like reproductive health, as well as data belonging to children. Out of 480 data brokers registered with the California Privacy Protection Agency (CPPA), 24 indicated they sell data belonging to minors.]]>
2024-03-08T21:39:30+00:00 https://therecord.media/dozens-of-data-brokers-disclose-selling-info-on-kids-geolocation-data-reproductive-health www.secnews.physaphae.fr/article.php?IdArticle=8460992 False Medical None 3.0000000000000000
The Register - Site journalistique Anglais Changer les registres des soins de santé Pulse après une attaque de ransomware paralysante<br>Change Healthcare registers pulse after crippling ransomware attack 2024-03-08T14:33:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/08/change_healthcare_restores_first_system/ www.secnews.physaphae.fr/article.php?IdArticle=8460848 False Ransomware,Medical None 3.0000000000000000 SecurityWeek - Security News Changer les soins de santé restaure les services de pharmacie perturbés par les ransomwares<br>Change Healthcare Restores Pharmacy Services Disrupted by Ransomware Changer Healthcare dit qu'il a fait des progrès significatifs dans la restauration des systèmes touchés par une récente attaque de ransomware.
>Change Healthcare says it has made significant progress in restoring systems impacted by a recent ransomware attack. ]]>
2024-03-08T13:35:11+00:00 https://www.securityweek.com/change-healthcare-restores-pharmacy-services-disrupted-by-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8460827 False Ransomware,Medical None 2.0000000000000000
Recorded Future - FLux Recorded Future Changer Healthcare ramène certains systèmes en ligne après la cyberattaque<br>Change Healthcare brings some systems back online after cyberattack Certains systèmes de Change Healthcare sont fonctionnels à ce vendredi, et d'autres seront en ligne d'ici la mi-mars alors que la réponse continue de cyberattaquer qui a perturbé les opérations pendant des semaines, selon une mise à jour de la société mère UnitedHealth Group.«UnitedHealth Group continue de faire des progrès substantiels dans l'atténuation de l'impact sur les consommateurs et les fournisseurs de soins de
Some of Change Healthcare\'s systems are functional as of Friday, and others will be online by mid-March as the response continues to cyberattack that has disrupted operations for weeks, according to an update from parent company UnitedHealth Group. “UnitedHealth Group continues to make substantial progress in mitigating the impact to consumers and care providers of]]>
2024-03-08T13:08:22+00:00 https://therecord.media/change-healthcare-brings-some-systems-online www.secnews.physaphae.fr/article.php?IdArticle=8460823 False Medical None 2.0000000000000000
Bleeping Computer - Magazine Américain UnitedHealth ramène des services de pharmacie de santé en ligne<br>UnitedHealth brings some Change Healthcare pharmacy services back online Optum\'s Change Healthcare has started to bring systems back online after suffering a crippling BlackCat ransomware attack last month that led to widespread disruption to the US healthcare system. [...]]]> 2024-03-08T12:54:22+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-brings-some-change-healthcare-pharmacy-services-back-online/ www.secnews.physaphae.fr/article.php?IdArticle=8460910 False Ransomware,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine UnitedHealth établit une chronologie pour restaurer les systèmes de santé changeants après le coup de Blackcat<br>UnitedHealth Sets Timeline to Restore Change Healthcare Systems After BlackCat Hit UnitedHealth said it expects Change Healthcare\'s key systems to be restored by March 18, amid reports it paid a $22m ransom to BlackCat]]> 2024-03-08T11:15:00+00:00 https://www.infosecurity-magazine.com/news/unitedhealth-restore-change/ www.secnews.physaphae.fr/article.php?IdArticle=8460776 False Medical None 3.0000000000000000 The Register - Site journalistique Anglais Lien chinois possible pour changer l'attaque des ransomwares de soins de santé<br>Possible China link to Change Healthcare ransomware attack 2024-03-07T18:34:17+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/china_link_change_healthcare_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8460448 False Ransomware,Medical None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial HHS réagit au changement de cyberattaque des soins de santé, priorise la minimisation des perturbations des services de santé<br>HHS responds to Change Healthcare cyberattack, prioritizes minimizing healthcare service disruptions The U.S. Department of Health and Human Services (HHS) acknowledges that Change Healthcare, a subsidiary of UnitedHealth Group... ]]> 2024-03-07T12:32:28+00:00 https://industrialcyber.co/medical/hhs-responds-to-change-healthcare-cyberattack-prioritizes-minimizing-healthcare-service-disruptions/ www.secnews.physaphae.fr/article.php?IdArticle=8460307 False Medical None 2.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Sécuriser l'IA<br>Securing AI AI governance  framework model like the NIST AI RMF to enable business innovation and manage risk is just as important as adopting guidelines to secure AI. Responsible AI starts with securing AI by design and securing AI with Zero Trust architecture principles. Vulnerabilities in ChatGPT A recent discovered vulnerability found in version gpt-3.5-turbo exposed identifiable information. The vulnerability was reported in the news late November 2023. By repeating a particular word continuously to the chatbot it triggered the vulnerability. A group of security researchers with Google DeepMind, Cornell University, CMU, UC Berkeley, ETH Zurich, and the University of Washington studied the “extractable memorization” of training data that an adversary can extract by querying a ML model without prior knowledge of the training dataset. The researchers’ report show an adversary can extract gigabytes of training data from open-source language models. In the vulnerability testing, a new developed divergence attack on the aligned ChatGPT caused the model to emit training data 150 times higher. Findings show larger and more capable LLMs are more vulnerable to data extraction attacks, emitting more memorized training data as the volume gets larger. While similar attacks have been documented with unaligned models, the new ChatGPT vulnerability exposed a successful attack on LLM models typically built with strict guardrails found in aligned models. This raises questions about best practices and methods in how AI systems could better secure LLM models, build training data that is reliable and trustworthy, and protect privacy. U.S. and UK’s Bilateral cybersecurity effort on securing AI The US Cybersecurity Infrastructure and Security Agency (CISA) and UK’s National Cyber Security Center (NCSC) in cooperation with 21 agencies and ministries from 18 other countries are supporting the first global guidelines for AI security. The new UK-led guidelines for securing AI as part of the U.S. and UK’s bilateral cybersecurity effort was announced at the end of November 2023. The pledge is an acknowledgement of AI risk by nation leaders and government agencies worldwide and is the beginning of international collaboration to ensure the safety and security of AI by design. The Department of Homeland Security (DHS) CISA and UK NCSC joint guidelines for Secure AI system Development aims to ensure cybersecurity decisions are embedded at every stage of the AI development lifecycle from the start and throughout, and not as an afterthought. Securing AI by design Securing AI by design is a key approach to mitigate cybersecurity risks and other vulnerabilities in AI systems. Ensuring the entire AI system development lifecycle process is secure from design to development, deployment, and operations and maintenance is critical to an organization realizing its full benefits. The guidelines documented in the Guidelines for Secure AI System Development aligns closely to software development life cycle practices defined in the NSCS’s Secure development and deployment guidance and the National Institute of Standards and Technology (NIST) Secure Software Development Framework (SSDF). The 4 pillars that embody the Guidelines for Secure AI System Development offers guidance for AI providers of any systems whether newly created from the ground up or built on top of tools and services provided from]]> 2024-03-07T11:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/securing-ai www.secnews.physaphae.fr/article.php?IdArticle=8460259 False Tool,Vulnerability,Threat,Mobile,Medical,Cloud,Technical ChatGPT 2.0000000000000000 ProofPoint - Cyber Firms TA4903: acteur usurpation du gouvernement américain, petites entreprises en phishing, BEC BIDS<br>TA4903: Actor Spoofs U.S. Government, Small Businesses in Phishing, BEC Bids 2024-03-06T13:55:16+00:00 https://www.proofpoint.com/us/blog/threat-insight/ta4903-actor-spoofs-us-government-small-businesses-phishing-bec-bids www.secnews.physaphae.fr/article.php?IdArticle=8459757 False Tool,Threat,Medical None 3.0000000000000000 RiskIQ - cyber risk firms (now microsoft) Faits saillants hebdomadaires d'osint, 4 mars 2024<br>Weekly OSINT Highlights, 4 March 2024 2024-03-06T01:05:06+00:00 https://community.riskiq.com/article/1fe95f7f www.secnews.physaphae.fr/article.php?IdArticle=8459610 False Ransomware,Spam,Malware,Tool,Threat,Legislation,Medical None 4.0000000000000000 The Register - Site journalistique Anglais L'oncle Sam intervient alors que Change Healthcare Ransomware fiasco crée le chaos<br>Uncle Sam intervenes as Change Healthcare ransomware fiasco creates mayhem As the crooks behind the attack - probably ALPHV/BlackCat - fake their own demise The US government has stepped in to help hospitals and other healthcare providers affected by the Change Healthcare ransomware infection, offering more relaxed Medicare rules and urging advanced funding to providers.…]]> 2024-03-06T00:30:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/06/us_government_change_ransomware_intervention/ www.secnews.physaphae.fr/article.php?IdArticle=8459582 False Ransomware,Medical None 3.0000000000000000 Krebs on Security - Chercheur Américain Le groupe Ransomware Blackcat implose après un paiement apparent de 22 millions de dollars par changement de santé<br>BlackCat Ransomware Group Implodes After Apparent $22M Payment by Change Healthcare There are indications that U.S. healthcare giant Change Healthcare has made a $22 million extortion payment to the infamous BlackCat ransomware group (a.k.a. "ALPHV") as the company struggles to bring services back online amid a cyberattack that has disrupted prescription drug services nationwide for weeks. However, the cybercriminal who claims to have given BlackCat access to Change\'s network says the crime gang cheated them out of their share of the ransom, and that they still have the sensitive data that Change reportedly paid the group to destroy. Meanwhile, the affiliate\'s disclosure appears to have prompted BlackCat to cease operations entirely.]]> 2024-03-06T00:22:56+00:00 https://krebsonsecurity.com/2024/03/blackcat-ransomware-group-implodes-after-apparent-22m-ransom-payment-by-change-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8459581 False Ransomware,Medical None 3.0000000000000000