Latest Posts › Cyber Attacks

Share:

Privacy Tip – Health Care Sector Continues to Be Hit with Ransomware

According to the 2022 State of Ransomware Report issued recently by Sophos, it surveyed 5,600 IT professionals from 31 countries, including professionals in the health care sector. Those professionals in the health care...more

FBI Warns Higher Ed Sector of Compromised Credentials on Dark Web

In a recent Private Industry Notification to the higher education sector, the FBI warned that U.S. college and university credentials are being advertised “for sale on online criminal marketplaces and publically [sic]...more

Privacy Tip #335- Health Care Sector Continues to Be Hit with Ransomware

According to the 2022 State of Ransomware Report issued recently by Sophos, it surveyed 5,600 IT professionals from 31 countries, including professionals in the health care sector. Those professionals in the health care...more

Karakurt Extortion Group Auctions Data for Ransom

On June 2, 2022, CISA (the Cybersecurity and Infrastructure Security Agency), the FBI, the Department of the Treasury and the Financial Crimes Enforcement Network issued a joint Cybersecurity Alert warning companies of the...more

Data Privacy + Cybersecurity Insider - June 2022 #2

CYBERSECURITY - Joint Advisory Warns of Chinese-Sponsored Attacks on Telecommunications Companies - A joint advisory issued June 7, 2022, by the Cybersecurity & Infrastructure Security Agency, FBI and the National...more

Joint Advisory Warns of Chinese-sponsored Attacks on Telecommunications Companies

A joint advisory issued June 7, 2022, by the Cybersecurity & Infrastructure Security Agency, FBI and the National Security Agency entitled “People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and...more

Data Privacy + Cybersecurity Insider - June 2022

CYBERSECURITY - Verizon’s 2022 Data Breach Investigations Report: A Must Read - I love Verizon’s annual Data Breach Investigations Report (DBIR). I have pored over its content every year since its inception in 2008. (Just...more

Verizon’s 2022 Data Breach Investigations Report: A Must Read

I love Verizon’s annual Data Breach Investigations Report (DBIR). I have pored over its content every year since its inception in 2008. Just goes to show how long I have been working on data breaches. It is always written in...more

CISA Adds 21 Known Vulnerabilities to Catalog

The Cybersecurity & Infrastructure Security Agency (CISA) added 21 new vulnerabilities to its Known Exploited Vulnerabilities Catalog on May 23, 2022, due to active exploitation by cyber criminals. The vulnerabilities are a...more

Privacy Tip #332 – Chatbots Used to Steal Credentials

I am not a huge fan of using chatbots, as I never end up getting my questions fully answered. I get the efficiency of using a chatbot for simple questions, but my questions are usually not so easily resolved, so I end up...more

Chicago Public Schools Notifying Students and Staff of Vendor’s Ransomware Attack

The Chicago Public Schools system is in the process of notifying students, families and some current and former employees that their personal information was compromised as a result of a ransomware attack against a technology...more

Small Businesses Don’t Recognize Risk of Cyber-Attack Despite Repeated Warnings

CNBC surveys over 2,000 small businesses each quarter to get their thoughts on the overall business environment and their small business’ health. According to the latest CNBC/SurveyMonkey Small Business Survey, despite...more

Education Sector Continues to Get Hit with Ransomware Attacks

According to Emsisoft, the education sector continues to experience ransomware attacks, with a whopping 1,043 schools affected by ransomware in 2021. This statistic breaks down to 62 school districts and 26 colleges and...more

Data Privacy + Cybersecurity Insider - April 2022 #5

CYBERSECURITY - State Department Offers $10M Reward for Information on Russian Officers Involved in Malicious Cyber Activities - The U.S. Department of State has announced a $10 million reward for “information leading to...more

Joint Cyber Alert Urges Organizations to Patch Known Vulnerabilities

As we have pointed out before, it is cumbersome yet critical, to patch vulnerabilities on a timely basis. Cyber-attackers move swiftly to take advantage of known vulnerabilities and are aware of the challenges organizations...more

State Department Offers $10M Reward for Information on Russian Officers Involved in Malicious Cyber Activities

The U.S. Department of State has announced a $10 million reward for “information leading to the identification or location of any person who, while acting at the direction or under the control of a foreign government,...more

Data Privacy + Cybersecurity Insider - April 2022 #4

CYBERSECURITY - Intelligence Points to Likely Russian Attacks on Critical Infrastructure - The cybersecurity authorities of the United States (including CISA, FBI, NSA and DOE), Australia, Canada, New Zealand, and the...more

Intelligence Points to Likely Russian Attacks on Critical Infrastructure

The cybersecurity authorities of the United States (including CISA, FBI, NSA and DOE), Australia, Canada, New Zealand, and the United Kingdom released a joint Cybersecurity Advisory (CSA) on April 20, 2022, “to warn...more

State Department Establishes Bureau of Cyberspace & Digital Policy

The Department of State’s new Bureau of Cyberspace and Digital Policy (CDP) commenced operations on April 4, 2022. According to an announcement, the “CDP bureau will address the national security challenges, economic...more

Privacy Tip #325 – Largest Crypto Hack Ever? A Whopping $625 Million

While the federal government figures out its role in regulating cryptocurrency, and consumers continue to try to get in on the action but have lost millions, what is being dubbed as the largest crypto hack to date ($625...more

Vishing Continues to be a Risk Worth Assessing

Phishing, Smishing, Vishing, and QRishing. All of these schemes continue to pose risk to organizations that needs to be assessed and addressed. Vishing made a strong debut during the pandemic, and continues to be a scheme...more

Russian Government Officials Charged with Hacking U.S. Energy Infrastructure

The U.S. Department of Justice (DOJ) unsealed indictments against four Russian government officials on March 24, 2022, alleging that they hacked into networks that controlled energy systems in the U.S....more

Data Privacy + Cybersecurity Insider - March 2022 #4

CYBERSECURITY - Okta Notifies Customers of LAPSUS$ Attack - Okta, which markets itself as a “leading provider of identity” in the health care, public sector, energy, financial services, technology, travel and hospitality,...more

Complaints Lodged in FBI’s IC3 Portal Report $6.9B in Losses

The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more

Okta Notifies Customers of LAPSUS$ Attack

Okta, which markets itself as a “leading provider of identity” in the healthcare, public sector, energy, financial services, technology, travel and hospitality, and nonprofit industries, has notified some of its customers...more

890 Results
 / 
View per page
Page: of 36

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide