The U.S. Department of Justice says one Ukrainian man has been arrested and a Russian man indicted for launching devastating REvil ransomware attacks against software company Kaseya and the state of Texas. Separately, Europol announced the arrest of a further five REvil affiliates since February.
Threat actors have breached critical systems internationally by exploiting a recently patched vulnerability in Zoho’s ManageEngine product ADSelfService Plus, with a suspected Chinese threat group leveraging leased infrastructure to scan hundreds of vulnerable organizations.
Following the arrest of suspected Clop ransomware operation members in Ukraine, Red Notices issued by Interpol seek the arrest of six more members of the Russian-speaking crime group, as part of what law enforcement agencies have dubbed Operation Cyclone.
The U.S. deputy attorney general said this week that the nation is ramping up efforts to cripple ransomware operations and other cybercrime through arrests and seizures of ransom payments. The Biden administration has called ransomware a threat to national security and an economic threat.
ISMG editors discuss: U.S. Sen. Angus King on the need for the federal government to form a clear, declarative cyber deterrence strategy, how CISA is ramping up efforts to support critical infrastructure defenses and the potential implications of the U.S. blacklisting of Israeli spyware firms.
The U.S. State Department is offering rewards of up to $10 million for information that leads to the identification or location of members of the DarkSide ransomware gang and others who attack critical infrastructure. It follows the U.S. taking offensive cyber action against REvil, The Washington Post reports.
The latest edition of the ISMG Security Report features insight from U.S. Sen. Angus King on why the federal government needs to declare a clear response to cybercriminals in order to deter them. Also featured: Ransomware affiliates gain power and promoting diversity of thought in cybersecurity.
As the COVID-19 pandemic persists, cybersecurity threats and related risks continue to grow, including ransomware, external threats and especially those involving healthcare insiders, says Denise Anderson, president of the Health Information Sharing and Analysis Center.
Facebook plans to shut down its facial recognition system, saying the regulatory landscape is unclear and citing ongoing concerns about the effects on society of using such systems. The company plans to delete more than 1 billion facial profiles.
The Federal Bureau of Investigation has issued a notification warning to private sector companies, especially those listed or in the process of being listed on stock exchanges, to be aware of ransomware actors using their undisclosed merger and acquisition data for extortion.
A recent cyberattack on Community Medical Centers in Northern California has potentially compromised the information of more than 656,000 individuals. Meanwhile, Las Vegas Cancer Center reportedly fell victim to a ransomware attack during Labor Day weekend.
Two researchers from the University of Cambridge have discovered a vulnerability that affects most computer code compilers and many software development environments, according to a new research paper. The bug could cause a SolarWinds-like open-source supply chain attack scenario, they say.
Multiple cybercriminal groups appear to be targeting relatively new entrants in the space with phishing attacks. In what cybersecurity analysts at Group-IB call a "cannibalistic approach," these gangs are impersonating underground card shops to dupe the newbies for monetary gain.
CISA Director Jen Easterly and congressional leader John Katko, R-N.Y., agree that officials must take precautionary steps to identify "systemically important critical infrastructure" to reduce risks of pervasive supply chain cyberattacks.
Federal regulators are reminding healthcare organizations about the critical importance of addressing security risks involving legacy systems and devices - including specialty software and gear - that are often difficult for entities to replace. What steps should entities take?
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.