This edition of the ISMG Security Report features insights from David Forscey, managing director at Aspen Cybersecurity Group, on improving supply chain security in the aftermath of the SolarWinds hack. Also featured: Black Hat Europe's key takeaways; keeping safe during the holidays.
Federal, state and local governments are among the many victims of the supply chain attack that backdoored the SolarWinds' Orion network-monitoring software, and victims "may need to rebuild all network assets" being monitored by the software, the U.S. Cybersecurity and Infrastructure Security Agency warns.
He's commanded armed forces, directed the National Security Agency, and now he is president of vendor IronNet Cybersecurity. From this unique perspective, retired General Keith Alexander says the SolarWinds breach is "a call for action."
The Department of Homeland Security is warning U.S. companies about data theft risks associated with the use of Chinese technology and digital services, citing a new law in China giving the government the right to access data.
The Lazarus Group, a North Korean advanced persistent threat gang, apparently recently targeted a national ministry of health and a drug manufacturer involved in developing a COVID-19 vaccine in an attempt to steal information, according to the security firm Kaspersky.
Cybercriminals are targeting online shoppers in the U.S. and Western Europe with fake Amazon gift cards that deliver the Dridex banking Trojan, the security firm Cybereason reports.
The FBI is warning that fraudsters are exploiting the recent news surrounding the availability of COVID-19 vaccines to launch schemes designed to steal personal information and money.
Data collected through customer identity and access management can play an important role in fraud investigations, says Simon Marchand, chief fraud prevention officer at Nuance Communications.
Look for the Biden administration to put health data privacy and security on the front burner next year. Here's what could be in store at the Department of Health and Human Services' Office for Civil Rights, which enforces HIPAA.
The security challenges presented by the COVID-19 pandemic, including managing a remote workforce, point to the need to prioritize identity management, say Rebecca Archambault of Blue Cross Blue Shield and Jeremy Grant of the law firm Venable.
In the wake of the SolarWinds breach, NIST's Ron Ross has turned his attention to systems security engineering - and the reality that the adversaries are exploiting it to their advantage better than the defenders are. This disparity, Ross says, has to change.
A recently uncovered phishing campaign is spoofing messages from the New York State Department of Labor, claiming to offer $600 as part of a COVID-19 relief program, according to Abnormal Security. The goal is to harvest personally identifiable information.
An investigation at the U.S. Treasury Department has found that it suffered a "significant" breach as a result of the SolarWinds Orion supply chain attack, a top Democrat on the Senate Finance Committee reports. Meanwhile President-elect Joe Biden said of the attack: "I promise you, there will be a response."
Researchers at CyberMDX have uncovered two significant vulnerabilities in certain Dell Wyse thin client devices that, if exploited, could allow threat actors to remotely run malicious code and access files on affected devices.
Federal regulators have issued guidance to help clarify how HIPAA covered entities and business associates are permitted to make patient record disclosures for public health purposes to health information exchange organizations during the COVID-19 pandemic.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.