Skip to main content

Cybersecurity NEWS

- Adobe Corp. notified customers that it has fixed 5 critical flaws that would allow hackers to run JavaScript in browers
o Would allow hackers to steal info, and move laterally through network


- Microsoft notified users that specially crafted Windows 10 themes and theme packs could be used in “Pass-the-Hash” hacking incidents
o Could steal Windows account credentials from unsuspecting users
- IBM is warning users of new Raccoon malware, which can attack TLS 1.0, 1.1 and 1.2 protocols
o TLS 1.3 is considered safe
- KPMG is warning users of a new ransomware gang named ProLock
o Original name was PwndLocker
o Uses a “big game hunting” methodology
o Ransom demands range from $400,000 to $1 million


- UF (University of Florida) Health of Gainesville, FL notified an unknown number of patients that their PHI may have been exposed after breach.


- Bitdefender Software’s Mid-Year Threat Landscape Report:
o 715% increase in detected and blocked ransomware attacks in 2020 vs. 2019
o New ransomware gangs include; Sodinokigi, REvil, Zepto, DoppelPaymer and
Cryptolocker
o 1 billion samples of malware samples are roaming the Internet
o 74.23% increase in ransomware overall
o 49% of information security professional worry about their organization’s
readiness

- ZDNet magazine reports that 41% of all cyber insurance claims made in first half of 2020 were for ransomware attacks.

o Increase of 260%
o Average ransom demand increasing 47%
- NorthShore University Health notified 348,000 patients that their PHI was exposed after data breach.


- Catholic Health of Buffalo, NY notified an unknown number of patients that their PHI was exposed after breach.


- University of Kentucky HealthCare notified 163,000 patients that their PHI may have been exposed after hacking incident.


- Main Line Health of Pennsylvania notified 60,595 patients that their PHI may have been exposed after hacking incident.


- Imperium Health of Louisville, KY notified 139,000 patients that their PHI may have been exposed after hacking incident.


- Baton Rouge Clinic of Louisiana notified 308,000 patients that their PHI may have been exposed after hacking incident.


- St. Lukes Hospital Health System of Kansas City, Missouri notified 360,212 patients that their PHI may have been exposed after hacking incident.


- MultCare of Washington notified 176,677 patients that their PHI may have been exposed after hacking incident.


- Atrium Health of Charlotte, NC notified an unknown number of patients that their PHI may have been exposed after hacking incident.


- Moffitt Cancer Center of Tampa, FL notified 4,056 patients that their PHI was exposed after hacking incident.


- Adams Memorial Hospital of Indiana notified an unknown number of patients that their PHI may have been exposed after hacking incident.


- Hartford Public School District of CT notified an unknown number of students that their info may have been exposed after ransomware attack.


- Toledo Public School District of Ohio notified an unknown number of students that their info may have been exposed after ransomware attack.


- Pickens County School District of South Carolina notified an unknown number of students that their info may have been exposed after ransomware attack.


- Sherry Russell, a widow from Woodstock, NY, filed a lawsuit against HealthAlliance Hospital of NY


o Claims that hospital is denying access to the PHI of her now deceased husband, who died from cancer

- Hennepin Healthcare (aka Hennepin County Medical Center) of Minnesota, reported that it fired an unknown number of employees after they illegally accessed the PHI of George Floyd, who died while in custody of Minneapolis, MN police.


- UT (University of Texas) Health San Antonio notified an unknown number of patients that their PHI may have been exposed after hacking incident.


- Equinix, which operates 50 data centers in the U.S., announced it was hit by Netwalker Ransomware, and hackers demanding $4.5M in ransom


- Trinity Area School District of Pennsylvania notified an unknown number of students that their info may have been exposed after hacking incident.


- Razer Gaming, headquartered in Irvine, CA, notified 100,000 online gaming customers that their info may have been exposed after email phishing attack.


- Enloe Medical Center of Chico, CA notified an unknown number of patients that their PHI may have been exposed after security breach.


- Inova Health System of Falls Church, VA notified 1,045,270 patients that their PHI was exposed after data breach.


- Chesterfield County Public Schools of Virginia notified an unknown number of
students that their info may have been exposed after breach.


- Fort Dodge Community School District of Des Moines, IA notified an unknown
number of students that their info may have been exposed after cyberattack.

If you like something I've posted please feel free to click the "like" button!

Original Post

Add Reply

Post
×
×
×
×
Link copied to your clipboard.
×
×