CISA and the FBI issued a joint advisory pointing to Russian state-sponsored activity using WhisperGate and HermeticWiper malware to target Ukrainian organizations. CISA also updated the Shields Up webpage to include new recommendations for corporate leaders and actions to protect critical assets.
The Computer Emergency Response Team of Ukraine warns of a spear-phishing campaign by the Ministry of Defense of the Republic of Belarus targeting private accounts of Ukrainian military personnel and related individuals. Meanwhile, Anonymous says it breached Belarusian weapons manufacturer Tetraedr.
As the Russian invasion of Ukraine escalates, organizations in the U.S. and Western Europe wonder: What is the potential blowback if the U.S. strikes back at Russia? Sam Curry, veteran CSO of Cybereason, reviews the possibilities and advises about how best to approach risk and preparedness.
On day two of war in Ukraine, Russians have nearly encircled the former Soviet state. Some military and foreign policy experts say Kyiv may fall by the weekend. The Ukrainian Ministry of Defense has reportedly asked for Ukrainian hackers to safeguard its networks and tap into Russian infrastructure.
Grant Schneider of Venable and three ISMG editors discuss preparedness, response and resilience in light of the Ukraine-Russia crisis; the White House and allies’ efforts to counter ransomware; and future guidance to expect from the Biden administration's cybersecurity executive order.
As Russia has invaded Ukraine, the likelihood of nation-state cyberattacks continue to escalate, and banks remain a top target. On this week's "Sound Off," David Pollino, the former CISO of PNC Bank, discusses how financial institutions should - and must - strengthen their incident response plans.
As fresh wiper malware attacks target Ukrainian government and financial services organizations and contractors, security experts are urging organizations outside the country to avoid catastrophizing and stay focused on maintaining basic, essential cybersecurity defenses.
What's the price of a ransomware hit that disrupts a nation's critical infrastructure? Beyond months of patient disruption, Ireland's Health Service Executive says the May 2021 Conti ransomware attack against it could lead to $110 million in cleanup costs, plus more to revamp its IT infrastructure.
NBC News reports that President Joe Biden has been given a menu of options for conducting offensive cyber strikes again Russia. But the White House's press secretary says the report is "off base and does not reflect what is actually being discussed in any shape or form."
As Russia's military invasion and cyberattacks on Ukraine escalate, critical infrastructure entities, including those in the health sector of the U.S. and other countries condemning Russia's actions, must also be on high alert for potentially disruptive cyber assaults, some experts warn.
The ISMG Security Report analyzes the latest updates on the Ukraine-Russia crisis and offers cyber resiliency tips for organizations. It also describes how the Conti ransomware group has hired TrickBot malware developers and revisits one of the largest ransomware attacks ever in the U.S.
A week after a distributed denial-of-service attack on the Ukrainian Ministry of Defense, a DDoS attack has reportedly struck Ukranian government and bank websites - including the Ukrainian Ministry of Foreign Affairs, the Cabinet of Ministers and Verkhovna Rada, according to an early report.
With a Russian invasion of Ukrainian territory now ensuing, Ukraine's network defenders say they've prepared to safeguard critical assets, which are now centrally stored in its capital, Kyiv. Only time will tell whether Russian troops advance toward the city.
In the latest "Proof of Concept," Grant Schneider, senior director of cybersecurity services at the law firm Venable, and Ari Redbord, head of legal and government affairs at TRM Labs, join editors at Information Security Media Group to discuss trending cybersecurity issues.
As Russia's invasion of Ukraine continues, what will happen next remains unclear. Accordingly, cybersecurity experts are again calling on organizations globally to focus on what they can control, including their cybersecurity defenses and business resiliency preparedness.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.