Russia's use of wiper malware, DDoS attacks and targeted disinformation show it no longer depends on traditional methods in its war with Ukraine. John Walker, a professor and counterintelligence expert, says organizations need to be "more realistic" about how they handle cyberattacks.
Medical device cybersecurity is again getting attention from Congress, with yet another bill proposing to require manufacturers to address product life cycle cybersecurity concerns in their premarket submissions to the Food and Drug Administration.
The massive leak of internal communications from the Conti ransomware group has highlighted the extent to which cybercrime syndicates regularly beg, borrow, steal or sometimes even partner or collaborate, all in pursuit of increasing their illicit profits.
CyberEdBoard executive member Archie Jackson says security needs to be embedded by design at the inception of a project. He discusses how SASE is networking plus security plus identity and outlines how Network as a Service and Network Security as a Service combine to create SASE.
How can organizations improve their resilience in a world that seems increasingly unpredictable? Advisory CISO Wolf Goerlich of Duo Security at Cisco shares findings from Cisco's Security Outcomes Study and offers considerations for CISOs on how to build robust cyber resilience programs.
Does it ever feel like you can't fight that REvil/Sodinokibi ransomware feeling anymore? Victims might be all out of love with attacks launched under the banner of the group, which is tied to more than $200 million in losses, but despite repeated disruptions, REvil keeps returning - at least in name.
Two signs that the tide may finally, if slowly, be turning on ransomware: The number of victims who choose to pay continues to decline, while the amount they pay - when they choose to do so - recently dropped by one-third, reports ransomware incident response firm Coveware.
Tailscale has closed a $100 million funding round to enhance its zero trust VPN offering by factoring in the security posture of a particular device. The startup plans to use the Series B proceeds to create access policies that are variable based on the security posture of a device itself.
Kellogg Community College, or KCC, has resumed operations in all its five campuses - Battle Creek, Albion, Coldwater, Hastings and Fort Custer Industrial Park in Michigan - starting Wednesday. The college management had suspended classes on Monday as the result of a ransomware attack.
Mosyle closed a $196 million funding round to expand beyond mobile device management and provide a holistic security platform for Apple devices. The company wants to boost adoption of Mosyle Fuse, which combines MDM, endpoint security, encrypted DNS, identity management and app management.
The number of organizations being breached is on the rise, according to Forrester's 2021 State of Enterprise Breaches report. Allie Mellen describes the trend as "disappointing" and discusses the misaligned expectations some organizations have about breaches, as well as other report findings.
John Riggi, national adviser for cybersecurity at the American Hospital Association, and Carolyn Crandall, chief security advocate at Attivo Networks, explain why threats involving the Russia-Ukraine war are exacerbating cybersecurity pressures on healthcare sector entities in the U.S. and globally.
Smartphones used by Spain's prime minister and defense minister were infected with Pegasus spyware built by Israel's NSO Group, government officials allege. The discovery follows human rights researchers finding Pegasus infections targeting Catalonians, likely traceable to the Spanish government.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.