Skip to main content

Cybersecurity Updates

  • Mandiant Security Software published results of 2020 breaches
    • 25% increase in ransomware attacks
    • 78% of ransomware attacks had dwell time of 30 days or less
    • 1% had dwell time of 700 days or more
    • 59% were detected internally
  • Tenable Research published report
    • More than 18,000 common vulnerabilities and exposures (CVEs) were reported in 2020, up 6%
    • (this includes Ripple20 and others than impact some brands of printers and MFPs)
    • 46% of breaches in healthcare were from ransomware attacks
  • Federal Reserve Chairman Jerome on CBS 60 Minutes, stated that cyberattacks are now the foremost risk to the finance vertical.
  • CareFirst BlueCross BlueShield’s Community Health Plan District of Columbia in D.C. notified an unknown number of patients that their PHI was exposed after ransomware attack.
  • Cuyahoga Metropolitan Housing Authority of Cleveland, OH notified 189,008 people that their info was exposed after ransomware attack.
  • Guess Clothing notified an unknown number of customers that their info was exposed after ransomware attack.
  • Brokerage firm National Securities Corp. of New York City, NY has agreed to pay $3 million in a settlement with New York’s financial services regulator over shortfalls that resulted in four cybersecurity breaches involving unauthorized access to email accounts.
  • The Hillsborough and Bernards Public School Districts in New Jersey notified an unknown number of students that their info may have been exposed after ransomware attack.
  • The Houston Rockets NBA basketball team notified an unknown number of customers that their info may have been exposed after being hit by by “Babuk” ransomware with 500 GB allegedly stolen.
  • University Health of San Antonio, TX began notifying 2,704 patients that its billing services vendor, Med-Data, fell victim to a data breach.
  • Coca Cola’s former employee Xiaorong You is on trial in Greenville, TN, for allegedly stealing confidential info and selling it for $39 thousands dollars
  • Montefiore Medical Center of New York notified an unknown number of patients that their PHI was illegally access by an employee.
  • Red Deer Regional Hospital of Alberta, Canada notified 3,224 patients that their PHI was exposed after a breach.
  • Planned Parenthood of Metropolitan Washington, D.C., on Friday revealed it had a breach of patient information last fall.
  • Algoma Health of Ontario, Canada notified an unknown number of patients that their PHI was exposed after ransomware attack.

If you like something I've posted please feel free to click the "like" button!

Original Post

Add Reply

Post
×
×
×
×
Link copied to your clipboard.
×
×