Half of US Hospitals Shut Down Networks Due to Ransomware

Nearly half (48%) of US hospitals have disconnected their networks in the past six months due to ransomware, according to a new study from Philips and CyberMDX. The Perspectives in Healthcare Security Report is based on interviews with 130 IT and cybersecurity hospital executives and biomedical engineers and technicians. The findings revealed the outsized impact ransomware continues to have on […]

65 vendors affected by severe vulnerabilities in Realtek chips

A vulnerability within the Realtek RTL819xD module allows attackers to gain complete access to the device, installed operating systems and other network devices. The chips supplied by Realtek are used by almost all well-known manufacturers and can be found in VoIP and wireless routers, repeaters, IP cameras, and smart lighting controls – just to name […]

DemonWare ransomware gang attempts to recruit disgruntled employees in insider threat scheme

According to a report by Abnormal Security, on August 12, 2021, their team identified and blocked a number of emails sent to customers soliciting them to become accomplices in an insider threat scheme. The goal was for them to infect their companies’ networks with ransomware. These emails allege to come from someone with ties to […]

Industrial systems plagued with security vulnerabilities

Many of them are deemed ‘critical’ (Image credit: Shutterstock / Song_about_summer) The number of vulnerabilities disclosed in industrial control systems (ICS) this year increased by 41 percent, compared to 2020. Many of these vulnerabilities were deemed either “critical” or “high risk”, and with ransomware growing more popular and more devastating by the day, this could […]

Mid-Year Threat Report Shows Massive Increase in Ransomware Attacks

Last month, SonicWall published a mid-year update of its Cyber Threat Report which confirmed there has been a major increase in cyberattacks since 2020. In the first 6 months of 2021, cryptojacking attacks increased by 23%, encrypted threats rose by 26%, IoT attacks rose by 59%, and there was a 151% increase in ransomware attacks […]

Cybercrime Costs Victims $318bn Annually

Cybercrime costs victims $318bn per annum globally, according to new research by Comparitech. The consumer rights and comparison firm made this calculation based on an analysis of cybercrime reports in 67 countries globally for which this information was available in either 2018-19 or 2019-20. It estimated that 71.1 million people fall victim to cybercrime each year, equating to nearly […]

Over a Third of Organizations Damaged by Ransomware or Breach

  Over one-third of organizations worldwide have experienced a ransomware attack or breach that blocked access to systems or data in the previous 12 months, according to new research. A survey conducted by the International Data Corporation (IDC) found that many organizations that fell victim to ransomware experienced multiple ransomware events. In the US, the incident […]

US Senate passes infrastructure bill, funds cybersecurity to address critical infrastructure needs

The U.S. Senate passed on Tuesday a bipartisan infrastructure bill following several months of negotiations, which will help boost infrastructure resiliency in the country, already plagued by several cybersecurity incidents affecting its critical infrastructure sector. The bill, called the Infrastructure Investment and Jobs Act (IIJA), now moves to the U.S. House of Representatives for consideration. […]

Email security ‘a ticking time bomb’ in the finance industry

As email volumes grow, so does the likelihood of email attacks (Image credit: Unsplash) As financial services companies grow, so does their dependence on email. However, the increasing use of email brings with it the potential for a rise in cyberattacks, and leaders in the industry are worried. These are the conclusions of a new […]

Ransomware: Why it is on the Rise, and How Can Companies Respond?

While the pandemic has continued to grab headlines, wreaking physical, social, and economic havoc on just about everything in its path, the growing concern for global digital health should not be brushed under the carpet. The year 2020 was one of the most active on record for cyber-criminals. According to Statista, more than 1000 data breaches […]