Skip to main content

  • IBM reports on average cost of a data breach by Vertical Market:
    • $9.23 million = Healthcare
    • $5.72 million = Finance
    • $5.04 million = Pharma
    • $4.88 million = Tech
    • $3.79 million = Education
    • $4.24 million = Manufacturing
    • Average cost for a malicious insider caused breach = $4.61 million
    • Average time to identify and contain a data breach = 287 days
  • Coveware reports on ransomware:
    • Average ransom payment is now $137,000
    • REvil is most common ransomware
    • Number of attacks that included a threat to leak stolen data now 81%
    • Attack vectors include email phishing attacks, brute force remote desktop protocol credentials, unpatched VPN and firewall appliances
  • Sapio Research published a report on employees with cybersecurity positions:
    • 32% have experienced harassment online via email, LinkedIn, Twitter or other social media platforms
    • 35% have experienced harassment in person at industry events, the office, or work socials
  • The City of Borger, Texas notified an unknown number of citizens that their info may have been exposed after ransomware attack.
  • McLaren Health of Michigan notified 64,600 patients that their PHI was exposed after cyber security incident.
  • Community Memorial Health System of Ventura, CA notified an unknown number of patients that their PHI was exposed after cyber security incident.
  • Presterra Mental Health Center of West Virginia notified an unknown number of patients that their PHI was exposed after cyber security incident.
  • Mobile County Commission of Alabama notified an unknown number of residents that their info was exposed after data breach.
  • The Minnesota Department of Vehicle Services notified an unknown number of citizens that their info was illegally accessed by 5 employees.
  • Florida Heart Associates of Cape Coral, FL notified an unknown number of patients that their PHI was exposed after ransomware attack.
  • Carle Health of Normal, Illinois notified an unknown number of patients that their PHI was exposed after vendor security breach.
  • Greenwood Leflore Hospital of Mississippi notified an unknown number of patients that their PHI was exposed after vendor security breach.
  • Emory Healthcare of Atlanta, Georgia notified an unknown number of patients that their PHI was exposed after a vendor security breach.
  • Saint Peter’s University Hospital of New Brunswick, NJ notified 585 patients that their PHI was exposed after vendor security breach.
  • St. Charles Health System of Bend, Oregon notified nearly 5,000 patients that their PHI was exposed after vendor security breach.
  • Fairfax County Public Schools of Virginia notified an unknown number of students that their info was exposed after it was illegally shared by an employee.
  • Daniel Everette Hale of Nashville, TN was sentenced to 45 months in prison for disclosing classified info while employed with the National Geospatial Intelligence Agency.
  • The Allegheny Intermediate Unit, headquartered in Homestead, PA, notified an unknown number of residents that their info was exposed after data security incident.
  • TGH Urgent Care, headquartered in Tampa, FL notified 558 patients that their PHI was exposed after a former employee allegedly stole the info.
  • Judson Independent School District of Live Oak, TX notified an unknown number of students that their info was exposed after ransomware attack.
  • Proofpoint Security reported that an Iranian hacking group named “TA456 or Tortoiseshell” is duping employees of U.S. defense contractors by creating a fake persona of ‘Marcella Flores”
    • A fictitious, flirty, aerobics instructor
    • Sends messages and photos
  • A new ransomware group named “BlackMatter” is advertising that it is taking over for Darkside and REvil, two ransomware groups that supposedly have retired.
  • UC San Diego Health of California, notified an unknown number of patients that their PHI may have been exposed after an email phishing attack.
  • UNC Health of North Carolina notified an unknown number of patients that their PHI may have been exposed after email phishing attack.
  • The Nebraska Department of Health and Human Services notified more than 46,000 patients that their PHI may have been exposed after an email phishing attack.
  • Overlake Hospital Medical Center of Bellevue, WA announced it has proposed a settlement to resolve a class action lawsuit filed by former patients in regards to a data breach in December of 2019.
  • The City of Grass Valley, CA notified an unknown number of residents that their info may have been exposed after ransomware attack.
  • HP published cybersecurity threat report:
    • 75% of threats were delivered by email in first 6 months of 2021
    • 65% rise in the use of hacking tools downloaded from underground forums
  • Sygnia Incident Response is warning of a new type of malware, named “Praying Mantis”, which can be used to load a volatile, custom malware platform.
  • McAfee is warning that the Babuk ransomware gang is now targeting Linux, UNIX and VMware systems.
  • Orlando Family Physicians of Florida notified 447,426 patients that their PHI was exposed after email phishing attack.

If you like something I've posted please feel free to click the "like" button!

Original Post

Add Reply

Post
×
×
×
×
Link copied to your clipboard.
×
×