With many security professionals and vendors focusing on security tools and SOC activities, it is easy to overlook the broader scope of an organization’s cyber security mission. Download Mandiant’s award-winning book to learn the six critical functions of cyber defense and how to mature and optimize your cyber...
One of the biggest challenges facing healthcare providers like Penn State Health is that cyber security threats are always evolving. Threat actors are becoming increasingly sophisticated, continually finding new vulnerabilities and new ways to exploit them.
Download this case study to learn how to:
Keep ahead of the...
Cybersecurity researchers say they are almost certain they have spotted traces of the advanced persistent threat group Dark Pink, which recently emerged, now apparently attacking victims with a newly improved obfuscation routine to evade anti-malware measures.
Arctic Wolf has expanded its security operations platform into threat intelligence, incident response and cyber insurance, says CEO Nick Schneider. The company has focused on putting businesses in the best possible position to answer questions from insurance carriers following a security incident.
The Royal ransomware group targeting critical infrastructure in the United States and other countries is made up of experienced ransomware attackers and has strong similarities to Conti, the infamous Russia-linked hacking group, according to a new alert issued by U.S. authorities.
Threat actors actively targeting multinational clients of data center outsourcers and help desk providers in China and Singapore are posting stolen credentials for sale on data leak sites, and cybersecurity firm Resecurity says these actions could be part of a nation-state cyberespionage campaign.
The industrial control system (ICS)/operational technology (OT) security community is seeing attacks that go beyond traditional attacks on enterprise networks. Adversaries in critical infrastructure networks have illustrated knowledge of control system components, industrial protocols, and engineering operations. From...
No matter what aspect of cyber security you’re delivering, it takes both time and resources to properly plan, implement, tune, and manage an effective program. The MITRE ATT&CK framework is one of the fastest growing methodologies for structuring a cyber security program.
This white paper discusses the MITRE...
The Asia-Pacific region had the dubious distinction of being the global region that faced the most cyberattacks during 2022, as observed by IBM's threat intelligence platform. IBM says the region accounted for 31% of all incidents monitored during 2022.
Intel 471 has promoted second-in-command Jason Passwaters to CEO and tasked him with onboarding less-mature security organizations for narrower use cases. The company plans to land more threat intelligence customers by focusing on areas such as vulnerability management and patch prioritization.
Embedding OpenAI technology in Microsoft Bing will help both hackers and cyber defenders. The AI tool could make it easier for hackers to drive traffic to malicious sites, avoid search engine blocking and distribute malware, but it could also help security teams with code analysis and threat intel.
AT&T wants to unload its cyber assets just five years after doubling down on security through its $600 million purchase of threat intelligence vendor AlienVault. The Dallas-based carrier has been working with British banking firm Barclays to solicit bids for its cybersecurity business, Reuters said.
Accenture has bought Morphus to get more intelligence around fraud and other cybercrimes Brazilian criminals are perpetuating in the digital world. The Morphus acquisition will help Accenture customers take on financially motivated cyber fraud and insider threats that are pervasive in Brazil.
As the massive ESXiArgs ransomware campaign continues to target unpatched VMware ESXi hypervisors, cybersecurity experts have released a script that can decrypt at least some affected virtual machines. Ransomware trackers count at least 2,803 victims, primarily in France, the U.S. and Germany.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.