Skip to main content

Tagged With "unknown"

Topic

Cybersecurity Updates

Art Post ·
Cybersecurity Updates With a single update, a popular barcode scanner app on Google Play transformed into malware and was able to hijack up to 10 million devices as reported by Malwarebytes Lavabird Ltd.'s QR code barcode scanner was an Android app that had been available on Google's official app repository for years accounting for over 10 million installs ESET Cybersecurity is reporting that there is a 768% growth in Remote Desktop Protocol (RDP) attacks over the course of 2020 detected 29...
Topic

Cybersecurity Notes

Art Post ·
The average ransom payment to ransomware operators is now $220,298, up 43% YoY, according to Coveware Security Reverb Inc. headquartered in Chicago, IL, notified an unknown number of users for its musical instrument marketplace website that their info may have been exposed during recent data breach. Sapphire Community Health of Hamilton, MT notified 4,000 patients that their PHI was stolen during recent ransomware attack. Centennial School District of Portland, Oregon notified 6,100 students...
Topic

Cybersecurity Notes

Art Post ·
Cybersecurity Updates CynergisTek published report on cybersecurity in healthcare: 34% of IT employees surveyed indicate privacy is one of their core responsibilities $20.8 billion is total cost per year in the U.S. healthcare industry for EHR downtime causes by ransomware attacks. 64% of healthcare facilities have a “below passing score” for cybersecurity measures in place The U.S. Justice Department announced that Russian hackers have accessed email accounts of 80% of employees working in...
Topic

Cybersecurity Notes

Art Post ·
Microsoft is warning of a new hacking technique where email phishing attacks have Morse code dashes and dots embedded in MS Excel files, to bypass email filter systems and launch attack. Intsights Cybersecurity published a report: 37% of those surveyed who are victims of ransomware are located in the U.S. $9640 is average price to buy a stolen network access from the Dark Web Most common features offered for sale by hackers are RDP and VPN credentials Hacker named “hardknocklife” is selling...
Topic

Cybersecurity Notes

Art Post ·
UF Health Central Florida of Leesburg, FL was sued by patients for negligence regarding a ransomware attack that exposed PHI or 700,000 patients The U.S. Department of Treasury reports that it has identified 177 cryptocurrency wallets associated and used by the top 10 ransomware gangs. $5.2 billion in potential ransom payments transacted Average ransomware payment of $102,273 The top ransomware operator, REvil of Russia, was shut down Unknown entity hijacked the payment portal The U.S.
Blog Post

IT, MSP & MSSP Industry Notes for November 8th 2021

Art Post ·
Sponsored by November 8th, 2021 Arcoa Group Why partnering with ARCOA makes sense Electronics Recycling is an important and profitable part of the IT asset lifecycle, but it can be overwhelming with all you already do, varying state regulations, and the limited resources at hand. That’s where ARCOA comes in. When you partner with ARCOA, you get all the benefits of a big company without any of the capital investment. We’ve been doing this since 1989 and have the expertise, certifications, and...
Topic

Cybersecurity Notes

Art Post ·
Carnival Cruise Lines paid $1.25 million to settle a lawsuit alleging negligence after a huge breach. Khuzestan Steel of Iran was forced to shut down after a cyberattack, accusing Israel and USA of being behind the attacks. Fitzgibbon Hospital of Missouri notified an unknown number of patients that their PHI was exposed after ransomware attack. Express Scripts, headquartered in Missouri notified an unknown number of patients that their PHI was exposed after cyber attack. Comstar Ambulance...
Topic

Cybersecurity Notes

Art Post ·
The North Dakota Workforce Safety & Insurance agency notified an unknown number of members that their PHI was exposed after cyber attack. Fremont County Government of California notified an unknown number of citizens that their info was exposed after a cyber attack. The California Department of Corrections and Rehabilitation (CDCR) notified an unknown numbernof prisoners that their info was exposed after breach. Retailer Sephora has been fined $1.2 million as part of a settlement...
Topic

Cybersecurity Notes

Art Post ·
One Brooklyn Health, headquartered in Brooklyn, New York, may be notifying a large number of patients that their PHI may have been exposed after cyber incident. Community Health Network, headquartered in Indianapolis, IN notified an unknown number of patients that their PHI was exposed after it was inadvertently shared with Facebook and Google. Yakima Neighborhood Health Services of Washington state, notified 2,689 patients that their PHI was exposed after cyber security incident. University...
Topic

Cybersecurity Notes

Art Post ·
The federal government published new HIPAA fine regulations: Minimum fine is now $187 per instance Maximum fine is now $2,067,813 for penalty year cap The FBI sent out a published warning to the healthcare industry in the USA about new ransomware attacks that can lead to destruction of all PHI for victims. Cascade Family Dental Clinics of Washington notified an over 2,500 number of patients that their PHI was exposed after hackers stole 130GB of data from network. Garn Mason Orthodontics of...
×
×
×
×
×