Ten state attorneys general are urging Apple to address privacy and security gaps in third-party applications available on the App Store that track, collect or store reproductive health data. The letter comes as scrutiny intensifies over how large tech firms handle sensitive health data.
The nefarious LockBit 3.0 cybercriminal group is claiming responsibility for the ransomware attack that halted municipal services and shut down employee email accounts in Westmount, Quebec, giving the city a deadline of Dec. 4 to make an undisclosed ransom payment.
Banks are getting better at catching a wide range of scams targeted at customer accounts, but they are still struggling with stopping authorized payment fraud through peer-to-peer payment companies such as Zelle, says David Pollino, former divisional CISO with PNC Bank.
In Part 1 of this exclusive two-part series, Dr. Raj Iyer, CIO of the U.S. Army, lays out the vision for 2023-2024, which includes a tectonic shift from on-premises data centers to cloud and modernization and the migration of over 5,000 applications to augment war-fighting capabilities.
Authorities charged six people, including five former Tennessee hospital workers, with conspiracy in disclosing health data. Federal prosecutors say the six sold information about patients involved in motor vehicle accidents to third parties, including chiropractors and personal injury attorneys.
A top Georgia cybersecurity official urges industry leaders to shift conversations with customers from fear, uncertainty and doubt - or FUD - to awareness, preparedness and resilience. Stanton Gatewood says security officials should discuss user awareness and situational awareness with customers.
A large-scale cyberespionage campaign by notorious China-based advanced persistent threat actor Mustang Panda is targeting government, academic and other sectors globally. Its main targets include Asia-Pacific organizations in Myanmar, Australia, the Philippines, Japan and Taiwan.
Trade-related services resumed Monday at Central Depository Services Ltd. in India, days after trading was suspended during a cyberattack Friday. All pending trades have now been settled, though brokers report some continued IT issues. The service says it appears that no data has been compromised.
On the heels of the recent FTX financial meltdown came the theft of millions of dollars that left thousands of investors, exchanges and others in the lurch. Hugh Brooks of CertiK shares the status of data that FTX stores, the role of regulations and best cybersecurity practices for crypto exchanges.
U.S. federal authorities are warning critical infrastructure sectors including healthcare to be on the lookout for indicators of Hive ransomware. Healthcare is a particular favorite of Hive affiliates because hospitals and other medical providers often pay ransoms.
On the heels of the recent FTX financial meltdown came the theft of millions of dollars that left thousands of investors, exchanges and others in the lurch. Hugh Brooks, director of security operations at CertiK, shares how the funds may have been stolen and what happens next.
The Department of Health and Human Services faces "significant challenges" in protecting data and technology from cyberthreats and improving how its various related entities share large volumes of critical data, including public health data, a new watchdog report says.
Federal officials released updated guidance for medical device cybersecurity incidents, including ransomware, as cyberattacks against the healthcare sector continue to surge. From mid-2020 through 2021, 82% of healthcare systems reported a cyber incident, 34% of which involved ransomware.
Hospitals face attacks from nation-states seeking medical research and cybercriminals using pediatric patient data to apply for loans, says Stoddard Manikin. Adversaries target pediatric records to exploit the patient's credit and adult records when pursuing insurance or prescription fraud.
A recent ransomware attack at a Texas hospital that knocked out phone and email systems for weeks is now even worse following OakBend Medical Center's admission that the hackers downloaded data from the medical records of up to 500,000 individuals.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing ransomware.databreachtoday.com, you agree to our use of cookies.