Eskenzi PR ad banner Eskenzi PR ad banner

News

model heart

A cyber attack on South Denver Cardiology Associates (SDCA) may have exposed the protected healthcare information (PHI) of thousands of cardiac patients. The healthcare provider issued a notice to its patients, disclosing that its network had been breached in January 2022. The perpetrator(s) are as yet unknown, gaining access to files containing information on 287,652 patients during the attack. SDCA said: “On January 4 2022, we identified unusual activity within our computer network. We immediately initiated our...

Read more
Ukraine river

Security researchers have discovered the fourth destructive malware variant targeting Ukrainian machines so far this year. ESET claimed to have made the find yesterday, noting that the “CaddyWiper” malware was seen on a few dozen systems in a “limited number” of organizations. The malware erases user data and partitions information from attached drives. It also doesn't share any code similarities with previous variants discovered by ESET, namely  HermeticWiper and IsaacWiper. Beyond this, the code is not...

Read more
building among trees

Businesses in Asean have placed cybersecurity squarely on the agenda, with business leaders discussing plans to plug existing gaps and adopt next-generation capabilities. This focus has been prompted by 94% of organisations in the region reporting a climb in cyberattacks last year, with 24% seeing at least 50% increase in disruptive attacks. 92% of Asean businesses believe that cybersecurity is a priority for their business leaders, according to a survey by Palo Alto Networks. The...

Read more
Russian state building

A new report Accenture suggests that cyber-criminals have split into pro-Ukraine and pro-Russia factions, with the latter focusing on western critical national infrastructure (CNI). The consulting giant's Accenture Cyber Threat Intelligence (ACTI) arm has warned that the recent ideological split could mean increased risk for Western organizations, as pro-Kremlin groups morph into quasi-activists. Government, media, finance, insurance, utilities and resources organizations should prepare for more attacks, said ACTI. “This targeted intent has led some actors...

Read more
person playing game on computer

Security analysts from Korea have detected a malware distribution campaign using Valorant cheat lures on YouTube in order to trick players into downloading RedLine, a powerful information stealer. This kind of lure is relatively common as threat actors can easily avoid YouTube's new content submission reviews, or simply create new accounts when old ones are reported and blocked. ASEC spotted the campaign, which targets the gaming community of Valorant, a free first-person shooter for Windows,...

Read more
passports

The UK government has announced plans to introduce new legislation, aiming to improve the security of digital identity solutions. The rules are designed to enhance trust in digital identities and scaling down reliance on physical documents such as passports and driving licenses. The UK’s Department for Digital, Culture, Media and Sport (DCMS) made the announcement following a public consultation period. It is possible to access digital identity solutions in several ways, including via a phone app...

Read more
hand painted withy Ukraine flag

Security researchers have warned pro-Ukrainian actors of employing DDoS tools to attack Russia, as they may be ridden with info-stealing malware. In late February, Ukrainian vice prime minister, Mykhailo Fedorov, called for a volunteer “IT army” of hackers to DDoS Russian targets. Cisco Talos has claimed that many cyber criminals are attempting to exploit the outpouring of support for Ukraine, amidst the Russian invasion of the country. The organisation detected several posts on Telegram offering DDoS tools...

Read more
vulnerability

This week, smart vulnerability management provider Edgescan has published the findings of its 2022 Vulnerability Statistics Report, which for the 7th year running offers a comprehensive view of the state of vulnerability management globally. The report reveals that organizations are still taking nearly two months to remediate critical risk vulnerabilities, with the average mean time to remediate (MTTR) across the full stack set at 60 days. High rates of “known” (i.e. patchable) vulnerabilities which have...

Read more
women on laptop

The tech giant Microsoft has claimed that encouraging women into cybersecurity jobs is "mission critical" to addressing the labour shortage in the cybersecurity industry. The company's corporate vice president of security, compliance, identity and management, Vasu Jakkal argues that diversity is sorely needed in the industry in order to address the evolving threat landscape and relieving overburdened IT teams. A lack of female representation in cybersecurity is fuelling unequal pay and insufficient support for women,...

Read more
glasses in front of code

The prolific Conti ransomware collective spent millions on salaries, tools and services throughout 2021. The recent leak of the pro-Russia group's internal chats by a Ukrainian researcher, analysed by security vendor BreachQuest, has revealed fascinating insights into the workings of the operation. The group's structure is not dissimilar to that of a legitimate business, with an HR and recruitment lead, someone in charge of its data leak blog, a training specialist, a blockchain lead and...

Read more
Page 50 of 364 1 49 50 51 364