The FBI says it has fixed a software misconfiguration that was abused to send fake emails falsely warning of a cyberattack. As many as 100,000 hoax emails were sent in two waves early Saturday morning, originating from a legitimate FBI domain.
Federal authorities have issued alerts about security vulnerabilities identified in medical device products from manufacturers Siemens and Philips. The two advisories cover 13 flaws in Siemens' Nucleus Real-Time Operating System TCP/IP stack and three issues in certain Philips MRI products.
NSO Group CEO-designate Itzik Benbenisti, currently NSO's co-president, has resigned from the Israel-based intelligence company, citing its blacklisting by the U.S. Department of Commerce last week. But the company has other troubles, too.
The top cybercrime threats facing organizations in Europe and beyond include ransomware affiliate programs, more sophisticated mobile malware and cryptocurrency-hawking investment fraud, among other types of crime, according to Europol's latest Internet Organized Crime Threat Assessment.
A penetration testing company discovered a critical zero-day vulnerability in Palo Alto Networks' GlobalProtect VPN product but did not inform the company until about 11 months later. The situation stirred debate over whether that posed unnecessary risks.
New Jersey state regulators have smacked two vendors with a hefty financial settlement and corrective action plan for their involvement in a 2016 printing and mailing mishap that compromised the health information of nearly 56,000 residents.
Vulnerabilities in Apple Pay, Samsung Pay and Google Pay allow attackers to make unlimited purchases using stolen smartphones enabled with express transport schemes, according to a research report from Positive Technologies. These findings were presented at Black Hat Europe this week.
CyberEdBoad excutive member Alan Ng of China Taiping Insurance, Singapore, explains the enterprise risk management strategy for the pandemic era and how the Distributed, Immutable and Ephemeral triad works with the Confidentiality, Integrity and Availability triad to make organizations more secure.
A criminal hack attack has disrupted healthcare in Canada's easternmost province and resulted in the theft of patient information and personal details for healthcare employees. The province of Newfoundland and Labrador disclosed the apparent ransomware attack on Oct. 30, and has yet to restore all systems.
Before cybercriminals shifted heavily into ransomware, there was banking malware: sophisticated programs designed collect login credentials and intervene in transactions. A campaign using the Dridex banking Trojan has appeared in Mexico, says Metabase Q, a security company.
When it debuted, SD-WAN was a game changer in its own right. But wireless WAN - especially with the advent of 5G technology - now has the opportunity to rewrite the communications playbook, says Donna Johnson of Cradlepoint.
The calculus facing cybercrime practitioners is simple: Can they stay out of jail long enough to enjoy their ill-gotten gains? A push by the U.S. government and allies aims to blunt the ongoing ransomware scourge. But will practitioners quit the cybercrime life?
Marcus Rameke of Nikko Asset Management Group in New Zealand shares how he led the digital transformation journey to enable it to fulfill new business requirements using an agile approach that made staff more mobile and able to achieve better productivity and revenue and improve client satisfaction.
OK, so the trend is away from endpoint detection and response to extended detection and response. What does that even mean, and how can organizations get maximum cybersecurity protection from this shift? Cisco's Brian McMahon shares insight.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.