Google’s Threat Analysis Group has released details of a watering hole campaign targeting a macOS zero-day exploit chain to install a never-before-seen malware on devices of users visiting Hong Kong websites of a media outlet and a prominent pro-democracy labor and political group.
Dutch police have detained Moscow businessman Denis Dubnikov after the U.S. accused him of receiving bitcoins worth $400,000 paid to Ryuk as ransoms by its victims. The U.S. is seeking to extradite the suspect, as the Biden administration's crackdown on ransomware continues.
Including psychology in cybersecurity educational awareness programs allows employees to recognize and trust their own instincts when dealing with a potential security incident, says Denise Beardon, head of information security engagement at international law firm Pinsent Masons.
In this webinar, learn more about what has been at the center of virtually every major attack and what cybersecurity teams need to do differently to stop attackers.
Cloud video conferencing provider Zoom has released patches for multiple vulnerabilities in its product that could have allowed criminals to intercept data from meetings and attack customer infrastructure.
In an effort to streamline the adoption of zero trust cybersecurity architectures, the U.S. Department of Defense in December will launch an office dedicated to zero trust. This announcement comes as federal agencies move to modernize following the SolarWinds cyberespionage campaign.
The top cybercrime threats facing organizations in Europe and beyond include ransomware affiliate programs, more sophisticated mobile malware and cryptocurrency-hawking investment fraud, among other types of crime, according to Europol's latest Internet Organized Crime Threat Assessment.
Four editors at ISMG discuss important cybersecurity issues, including law enforcement agencies' crackdown on ransomware operations, how banks are building their technology stacks to counter card fraud and whether the "work from anywhere" model is beneficial for employees in the long term.
A penetration testing company discovered a critical zero-day vulnerability in Palo Alto Networks' GlobalProtect VPN product but did not inform the company until about 11 months later. The situation stirred debate over whether that posed unnecessary risks.
The latest edition of the ISMG Security Report features an analysis of the progress made by law enforcement agencies in the effort to crack down on ransomware. Also featured: Evil Corp banking malware still active; XDR market trends.
The U.S. has joined an 80-nation agreement that sets collective goals for cyberspace, with a particular focus on internet integrity, electoral security, intellectual property theft, use of malign hacking tools and more. Vice President Kamala Harris confirmed U.S. entry into the multistate pact.
The U.K. Supreme Court has blocked a $4.3 billion class action lawsuit against technology giant Google. The lawsuit, which was filed in 2017, alleges that Google accessed millions of iPhone users’ personal information illegally between June 1, 2011, and Feb. 15, 2012.
Microsoft's November Patch Tuesday security update covers 55 security fixes, six of which are zero-day vulnerabilities, with two flaws being actively exploited in the wild. Does the relatively low number for November mean there is a patch backlog at Microsoft?
Zero Trust: Is it the operational model that's going to propel us into a more secure future? Or just another marketing message to be tossed onto the pile of past campaigns? In this latest Cybersecurity Leadership panel, the top minds in the sector weigh in on the present and future of Zero Trust.
Zero Trust deployment - the acts of moving apps and data to the cloud and assuming no user or device is trustworthy until proven otherwise - came into vogue in response to COVID-19. A lot has changed since Zero Trust first appeared in 2014, so our concept of Zero Trust must also evolve. Stephen Banda of Lookout...
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.