Skip to content
- NetSec.News
- Web Filtering for Hospitals
- Internet Access Control for Hospitals
- Web Content Filtering for Healthcare MSPs
- HIPAA Compliant Texting App
- HIPAA Texting Policy
- Is Texting in Violation of HIPAA?
- Secure Text Messaging for Healthcare
- Secure Texting for Physicians
- HIPAA Encryption Requirements
- HIPAA Compliance for Email
- HIPAA Training
- What is a Phishing Site?
- How to Prevent Phishing Attacks being Successful
- Effective Phishing Awareness Training
- Phishing Attack Definition
- HIPAA Compliance
- What Is Phishing?
- Phishing Examples
- How to Protect Against Phishing
- Defend Your Brand Against Phishing
- How to Select Anti-Spam Software
- Threat Protection for MSPs
- Email Security for MSPs
- DNS Filtering for MSPs and ISPs
- Office 365 Spam Control
- Email Spam Tips
- Cisco Umbrella Pricing
- Cloud-Based Spam Filtering
- What is DNS Blocking?
- Best DNS Filtering Services for Businesses
- DNS Filtering Service
- DNS Internet Filter
- Spam Filtering for Business
- Anti-Spam Software
- Best Anti Spam Software
- Top Anti Spam Software
- Email Archiving Best Practices
- Office 365 Protection
- Office 365 Email Security
- Office 365 Security Solutions
- Cloud-Based Spam Filters
- Best Spam Filter for Outlook
- Best DNS Security Measures
- Email Archiving Solutions Comparison
- Network Security Checklist
- Clinical Workflows in Healthcare
- Microsoft 365 Email Protection
- Optimizing Patient Workflow in Hospitals with Technology
- Improvements Achievable Through Workflow Automation in Healthcare
- Easy Steps to Take to Streamline Clinical Staff Workflow
- 3 Tips for Improving Hospital Workflow Processes
- How to Mitigate Cloud Security Risks
- MSP Security in the Spotlight
- Cybersecurity Awareness Training Topics and Tips
- Healthcare Workflow Automation
- Hospital Workflow Software
- Phishing Email Training Mistakes to Avoid
- Cloud Security Best Practices
- Email Encryption Software
- Cloud Data Security
- OpenDNS Alternative Options
- Benefits of Cloud Based Email Security
- Healthcare Workflow Management
- How to Improve Patient Workflow in a Hospital
- Phishing Attack Examples
- Improving Efficiency with Healthcare Workflow Automation
- Improve Efficiency and Profitability with Hospital Workflow Software
- Spam Filtering Service
- Cloud Security Governance
- Cofense
- PhishLabs
- IronScales
- Wombat
- Agari
- Sophos
- SecurityIQ
- PhishLine
- MediaPro
- Mimecast Email Security
- OpenDNS Web Filter Review
- HIPAA Laws
- Limiting Internet Access
- Email Encryption for Small Business
- Spam filter for Exchange 2010
- Hosted Spam Filter
- Web Filter for the Workplace
- URL Filtering in the Cloud
- Guest Wifi Internet Filtering
- Using a Reliable Anti Spam Solution
- Choosing an Anti Spam Solution
- HIPAA Violation Examples
- How to Improve Microsoft 365 Phishing Defenses
- Password Management News
- Why Passwords are Important
- DNS Content Filtering for MSPs
- Developing an Effective MSP Software Security Stack
- How to Create the Perfect Master Password
- 7 Facts about Security Breaches in Healthcare
- How to Avoid Using the Most Common Passwords
- 1Password, LastPass or Bitwarden Usability
- Password Management Security
- HIPAA Email Encryption Requirements
- MSP Spam Filtering Services in Great Demand
- Small Business Password Managers
- Best Android Password Manager
- Best Free Password Manager
- Best Windows Password Manager
- Best Firefox Password Manager
- Best Chrome Password Manager
- Best Linux Password Manager
- Bitwarden vs Keepass
- NIST Password Recommendations
- Office 365 Phishing Protection
- NCSC Passwords Recommendations
- Barracuda Essentials Pricing
- Business Web Filters
- Schools Internet Filtering
- Tools for Content Filtering
- Public Cloud Security Myths Debunked
- What Makes Content Filtering Important?
- Web Filtering Service
- Password Compliance
- Phishing Training for Employees
- A Mimecast Alternative for Email Security
- HIPAA Training for Students
- Website Blocking Software
- DNS Security
- HTTPS Web Filtering
- Free HIPAA Training
- Cloud Web Filtering Software
- What is Email Encryption and Why is it Needed?
- Best Practices for Preventing Phishing Attacks
- The Implementation of Web Content Filtering
- DNS Content Filtering Implementation
- Office 365 Email Encryption
- Why You Need Web Content Filtering Software
- Email Archiving Regulatory Compliance Summarised
- Email Protection
- Email Archive Appliance
- Email Archiving Services
- Cloud Based Email Archiving
- Office 365 Email Archive Solutions
- Email Archiving Software
- Email Archiving Policy
- Email Backup & Email Archiving
- Investing in a Cloud Email Security Solution
- What is the Hosted Email Security Process?
- Email Protection Service Configuration
- DNS Security Solution
- DNS Protection Measures
- Email Archive
- Bitwarden vs Keeper
- NordPass vs Bitwarden
- What is Email Archiving Compliance?
- Archiving for Cloud Based Email
- MSP Phishing Protection Services
- Phishing Prevention Tips for Businesses
- Email Protection Software
- What is the Open Source Security Foundation?
- Open Source Security Products for Identifying Vulnerabilities
- Open Source Cybersecurity Examples
- Open Source vs Closed Source Security
- Open Source Security Risks
- Open Source Security and Risk Analysis Report
- Open Source Security Issues You Should Be Aware Of
- Open Source Security Information Management
- Open Source Security Standards
- Open Source Security Testing Tools
- Open Source Security Solutions
- Open Source Security Applications for Password Management
- What are the CCPA Password Requirements?
- Why You Need to Exceed the PCI DSS Password Requirements
- Why Finance Companies Should Implement SOX Password Requirements
- The Minimum Standards for Password Regulatory Compliance
- What is the Best MSP Password Manager?
- Managed Service Providers Anti Spam Solution
- Common Indicators of Phishing Attempts
- What are the HIPAA Password Requirements?
- Choosing the Best Password Manager
- Bitwarden versus Dashlane
- Spam Filter Service
- Office 365 Spam Filter
- Email Protection for MSPs
- Email Security Solutions for Businesses
- Bitwarden versus 1Password
- Cloud Web Security
- Does Bitwarden, Dashlane, or Keeper Offer Stronger Password Security?
- Email Security Vendors
- Anti Spam Options
- What is a Phishing Simulator and Why Do I Need One?
- Strongest Anti-Spam Services
- Bitwarden versus LastPass
- Bitwarden versus RoboForm
- What is Open Source Security?
- Open Source Security Benefits
- Open Source Security Software
- Open Source Security Management
- Open Source Internet Security
- Best Open Source Cybersecurity Tools
- Office 365 Email Protection
- HIPAA History
- Microsoft 365 Email Spam Filtering
- HIPAA Compliance Checklist
- What is HIPAA Compliance?
- HIPAA Security Rule Failures Land Banner Health with $1.25M Financial Penalty
- Does HIPAA Apply to Employers?
- Does HIPAA Apply to Schools?
- What is HIPAA Email Archiving Compliance?
- HIPAA Waiver Form
- How Often is HIPAA Training Required?
- What are the HIPAA Password Requirements?
- HIPAA and Pictures – The Challenge of Compliance
- Criminal Prosecutions for HIPAA Violations by Ohio Hospital Employee
- What Does Pharmacy HIPAA Compliance Consist Of?
- What are the HIPAA Rules for Medical Devices?
- Are Pagers HIPAA Compliant?
- HIPAA Compliance for Dental Offices
- NIST Releases Updated HIPAA Security Rule Guidance
- HIPAA Compliance and Dropbox: What You Need to Know
- Web Server Hacking Incident Results in $875,000 HIPAA Fine for Oklahoma State University
- Is Calendly HIPAA Compliant?
- Guidance on HIPAA and Telehealth for When the COVID-19 Public Health Emergency Ends
- Is SharePoint HIPAA Compliant?
- Is Box HIPAA Compliant?
- HHS Seeks Comment on HITECH Act Requirements Concerning HIPAA Enforcement
- OCR Annouces 4 Financial Penalties to Resolve HIPAA Violations
- Is the Use of Mandrill by Healthcare Organizations HIPAA Compliant?
- HHS’ Office for Civil Rights Director Urges HIPAA-Regulated Entities to Improve Cybersecurity
- HIPAA Compliance Software
- Healthcare Providers Fined $425,000 by New Jersey for HIPAA and Consumer Fraud Act Violations
- HHS Imposes 5 Financial Penalties for HIPAA Right of Access Failures
- $130,000 Settlement Agreed with Two New Jersey Printing Companies to Resolve Alleged HIPAA Violations
- New Jersey Fines Infertility Clinic $495,000 for Multiple Violations of the HIPAA Rules
- Guidance on HIPAA and COVID-19 Vaccination Status Disclosures Issued by HHS
- Pediatric Care Provider Fined $80,000 for HIPAA Right of Access Violation
- Mid-Year HIPAA Enforcement Update
- HIPAA Violation Results in Former Scripps Health Worker Being Charged for COVID-19 Unemployment Benefit Fraud
- HIPAA Right of Access Case Settled for $5,000 by Diabetes, Endocrinology & Lipidology Center
- HIPAA Security Rule Violations Lead to $25,000 Settlement between Clinical Laboratory & OCR
- HIPAA Breaches at Montefiore Medical Center & Belden
- New Jersey Plastic Surgery Practice Pays $30K to OCR Settle HIPAA Right of Access Case
- HIPAA Right of Access Case Involving Massachusetts Mental Health Clinic Settled for $65,000
- Six-month Prison Term for Whistleblower Who Falsely Claimed Nurse Violated HIPAA
- More Stringent Application of HIPAA Right of Access Rules by OCR Results in $200,000 Penalty
- OCR Confirms HIPAA Rules on Disclosures of PHI to Health Information Exchanges
- University of Cincinnati Medical Center HIPAA Right of Access Failure Results in $65,000 Fine
- 10th HIPAA Fine Under Right of Access Initiative Revealed by Office for Civil Rights
- Three Data Breaches Result in $1m HIPAA Penalty for Aetna
- OCR HIPAA Right of Access Initiative Results in 9th Financial Penalty
- Breach of 6 Million Records and Multiple HIPAA Failures Leads to $2.3 Million HIPAA Fine for Business Associate
- Five OCR HIPAA Fines for HIPAA Right of Access Failures
- Rhode Island Health System Hit with $1 Million Fine for Noncompliance with HIPAA Rules
- Does Amazon Web Services Comply with HIPAA?
- Lack of Encryption & Other HIPAA Breaches Leads to $1m HIPAA Penalty for Lifespan
- Improved Compliance Revealed in Ciitizen HIPAA Right of Access Study
- HIPAA Violations in Michigan and Illinois Lead to Healthcare Workers Being Fired
- Waiver of HIPAA Penalties for Good Faith Operation of COVID-19 Community-Based Testing Sites
- Coronavirus Pandemic Guidance on Telehealth & HIPAA Released by OCR
- First HIPAA Penalty of 2020 Announced by HHS’ Office for Civil Rights
- Novel Coronavirus Outbreak Prompts HHS Covered Entity HIPAA Data Sharing Warning
- False Allegations of HIPAA Violations Result in Georgia Man Being Charged
- Can Gmail be HIPAA Compliant?
- 2019 HIPAA Enforcement
- $85,000 HIPAA Right of Access Failures Results in Financial Penalty for Korunda Medical
- HIPAA Compliance for Amazon Lex
- Sentara Hospitals Agrees to $2.175M HIPAA Settlement for Breach Notification Rule and BAA Failures
- Range of HIPAA Breaches Result in $2.15 Million Civil Monetary Penalty for Jackson Health System
- First HIPAA Violation Case Under 2019 Right of Access Initiative Settled by OCR
- HIPAA Compliance & iCloud
- The Price of HIPAA Non-Compliance Vs the Cost of Compliance
- HIPAA Compliance for Small Businesses: Problems Persist
- Preparation for HIPAA Audits Essential
- HIPAA Violation Examples
- HIPAA Training for Students
- What is HIPAA Compliance?
- HIPAA Email Encryption Requirements
- Free HIPAA Training
- HIPAA Training
- HIPAA Compliance Checklist
- HIPAA History
- HIPAA Laws
- HIPAA Compliance for Email
- HIPAA Encryption Requirements
- Is Texting in Violation of HIPAA?
- HIPAA Texting Policy
- HIPAA Compliant Texting App
- Emergency Notifications Systems & Business HIPAA-Compliance
- Amazon CloudFront & HIPAA Compliance
- One-Year Prison Sentence for TermPatient Care Coordinator Following HIPAA Violation
- HIPAA Compliance & IBM Cloud
- HIPAA Enforcement Safe Harbor Called for in HELP Committee Bill
- Medical Informatics Engineering Settles HIPAA Violation Cases for $1 Million
- Extensive HIPAA Failures Lead to $3 Million Fine for Touchstone Medical Imaging
- Court Rules that Negligence Claim Based on HIPAA Violation can Proceed in Arizona
- HHS Reforms HITECH Act Penalties for HIPAA Breaches
- Can SparkPost be Deemed HIPAA Compliant?
- Is it HIPAA Compliant to Use Marketo?
- $3m HIPAA Settlement Agreed Between Cottage Health and OCR
- Criminal HIPAA Violation Leads to Probation for Physician
- Des Moines Crisis Observation Center Discovers Inappropriate Dissemination of Patient Data
- 33,420 BJC Healthcare Patients Have PHI Exposed in 8-Months HIPAA Breach
- NY Attorney General Fines EmblemHealth €575,000 for HIPAA Breach
- HIPAA Compliance and Citrix ShareFile
- HIPAA Compliance and Amazon CloudFront
- HIPAA $100,000 Fine Applied After Illinois Business Closes
- Western Washington Medical Group Patients Impacted by HIPAA Breach
- Dental Offices and HIPAA Compliance: What Needs to Be Addressed?
- What is the Definition of a HIPAA Covered Entity?
- Microsoft OneDrive: Does it Adhere to HIPAA Compliance Rules?
- HITRUST/AMA Begin Project to Assist Small Healthcare Firms with HIPAA Compliance
- HHS Issues Partial HIPAA Privacy Rule Waiver in Hurricane Maria Disaster Zone
- Hospitals in Irma Disaster Area Granted Limited HIPAA Waiver
- Finding ‘Big, Juicy, Egregious’ HIPAA Breaches Priority for OCR Head
- Hurricane Harvey Disaster Zone: HHS Issues Partial Waiver of HIPAA Sanctions
- HIPAA Privacy Rule Violation Penalties Waived in Wake of Hurricane Harvey
- Noncompliance With HIPAA: Costs for Healthcare Organizations
- 47% of Healthcare Orgs Have Had a HIPAA Data Breach in the Past 24 Months
- HIPAA Breaches Under Investigation Highlighted in OCR Data Breach Portal Update
- Hows Does HIPAA Affect Use of Google Drive?
- $387,000 HIPAA Penalty for Disclosing HIV Status to Employer
- Egregious HIPAA Breach Punished with $378,000 Fine
- $2.4 Million HIPAA Fine Following Memorial Hermann Health System HIPAA Breach
- Memorial Hermann Health System HIPAA Fine Issued for Improper Disclosure of PHI
- New Mexico HIPAA Violation Lawsuit Heads to NM Supreme Court
- Motion Filed to Dismiss ‘Baseless’ MDLive HIPAA Lawsuit
- CardioNet Settles HIPAA Violations with OCR for $2.5 Million
- Risk Analysis and Risk Management Errors Results in $2.5 Million HIPAA Settlement
- HIPAA Rules on Business Associate Agreements
- $31,000 HIPAA Penalty for a Business Associate Agreement Violation
- Denver-Based Metro Community Agrees $400,000 HIPAA Penalty
- Are HIPAA Rules Outdated and is an Update Overdue?
- Security Management Process HIPAA Violations Resolved with $400,000 OCR Settlement
- SkyKick Cloud and Migration Suites Certified as HIPAA-Compliant
- Mecklenburg County HIPAA Violation Prompts Policy Update
- New Resource Provides HIPAA Help for mHealth Developers
- Roger Severino to Lead OCR’s HIPAA Enforcement Efforts
- Should There be a Criminal Investigation of a HIPAA Breach Involving an Employee?
- Doctor Breached HIPAA Privacy Rule Through Social Media Retaliation
- Doctor Sanctioned Over Social Media HIPAA Violations
- Device Theft Highlights Importance of Encrypting HIPAA-Covered Data
- AHIMA Helps Covered Entities Prepare for a HIPAA Compliance Audit
- AHIMA Releases Updated HIPAA Compliance Audit Toolkit
- HIPAA Noncompliance Penalties Likely to Increase
- Texting, Social Media, & Case Walkthrough HIPAA Guidance to be Published in 2017
- Proficio Launches New HIPAA Compliance Insight Service
- HIPAA Breach Notification Deadline for 2016 Data Breaches Fast Approaching
- New OCR HIPAA Compliance Guidance on the Way
- Onsite HIPAA Compliance Audits Will be Delayed
- Horizon BCBS of New Jersey HIPAA Fine of $1.1 Million Announced
- $5.5 Million Memorial Healthcare HIPAA Fine Agreed
- Children’s Health HIPAA Fine: $3.2 Million Paid to OCR to Resolve Multiple HIPAA Violations
- MAPFRE Life HIPAA Settlement: $2.2 Million for Impermissible Disclosure of ePHI
- $475,000 Presense Healthcare HIPAA Settlement Agreed with OCR
- $650,000 UMass HIPAA Settlement Announced by OCR
- Guidance on HIPAA and the FTC Act
- $2.14 Million St. Joseph Health HIPAA Settlement Announced
- OCR Issues Cloud Computing Guidance for HIPAA Covered Entities
- Business Associate HIPAA Audits Now Imminent
- Walgreens HIPAA Violations Do Not Result in Financial Penalty
- Largest Ever HIPAA Penalty: Advocate Health Agrees to $5.55 Million Settlement
- 37 Months’ Imprisonment for Criminal HIPAA Violations
- Medical Students Potentially Violating HIPAA by Tracking Patients using EHRs
- OIG Assesses HIPAA Standards for EHR Contingency Planning
- University of Mississippi Medical Center HIPAA Settlement Announced
- OCR Announces $2.7 million OHSU HIPAA Violation Settlement
- 167 HIPAA Covered Entities Selected for a Compliance Audit
- OCR Releases Ransomware Guidance for HIPAA Covered Entities
- Business Associate Agrees to $650,000 Settlement for HIPAA Failures
- HIPAA Minimum Necessary Standard Discussed at NCVHS Hearing
- Healthcare Professionals Committing HIPAA Violations on Yelp
- Beware of HIPAA Violations When Responding to Yelp Reviews
- OCR Updates HIPAA Guidance for Health App Developers
- Have You Started Preparing for a HIPAA Compliance Audit?
- Pharma Company Manager Pleads Guilty to Criminal HIPAA Violations
- $2.2 Million HIPAA Penalty for Unauthorized Filming of Patients
- Orthopaedic Clinic Pays Penalty for Business Associate Agreement HIPAA Violation
- $750,000 Settlement for HIPAA Business Associate Agreement Failures
- Phase 2 HIPAA Audit Protocol Released
- Phase 2 HIPAA Audit Program Begins
- Phase 2 HIPAA Compliance Audits Underway, says OCR
- 3.9 Million Dollar HIPAA Breach Settlement Announced by OCR
- North Memorial Healthcare to Pay $1.5 Million HIPAA Fine
- HIPAA Rules for Workplace Wellness Programs
- HIPAA Rules Covering mHealth Apps Require Clarification
- NIST Cybersecurity Framework and HIPAA Security Rule Crosswalk Issued
- OCR Issues Crosswalk Between the HIPAA Security Rule and NIST Cybersecurity Framework
- HHS Clarifies HIPAA Data Sharing Rules
- HIPAA Rules on Website Testimonials: 25K Fine for Privacy Breach
- HIPAA Guidance for Health App Developers Issued by OCR
- Lincare Ordered to Pay $239,800 HIPAA Violation Penalty
- HIPAA Cybersecurity Standards Not Adhered to By Law Firms
- CMP for HIPAA Violations Imposed on Lincare Inc., by OCR
- HIPAA-Compliant Alternative to Pagers Launched by TigerText
- HIPAA and Firearms Background Checks
- ProPublica HIPAA Helper Database Uncovers HIPAA Bad Boys
- Business Associate HIPAA Compliance to Be Tested By OCR
- Allina Health System HIPAA Violation Uncovered
- OCR HIPAA Settlement for a Phishing Attack
- The State Attorney General HIPAA Fines Continue
- Lahey Hospital HIPAA Breach Settlement Agreed with OCR
- HIPAA Business Associate Dispute Involves 2M-Record Breach
- Attorney General HIPAA Penalties Continue with 90K Settlement
- HIPAA Guidance for Emergencies Released by OCR
- Mobile App Developers’ HIPAA Questions to be Answered by OCR
- OIG Criticizes OCR over Enforcement of HIPAA Privacy Violations
- When Will the HIPAA Compliance Audits Start? Early 2016, says OCR
- Cancer Care Group HIPAA Settlement Announced
- 2016 Start for Phase 2 of the OCR HIPAA Compliance Audits
- ONC Guidance on HIPAA and Interoperability to be Issued
- HHS Summary of HIPAA Rules Released
- Wearables and HIPAA Rules: Are the Devices Covered?
- HIPAA Privacy Rule Changes Closer as Cures Bill Passed by House
- AHA Opposes HIPAA Health Plan Identifiers
- Boston Medical Center Reports Business Associate HIPAA Breach
- New Mental Health Law and HIPAA Rules
- Illinois Hospital Breaches HIPAA Rules on Data Storage
- Is a HIPAA Violation Cause for Dismissal? Judge says No
- Main HIPAA Breach Threat is Human Error Says New Report
- 26 Percent Increase in Healthcare HIPAA Breaches
- Problems with HIPAA Breach Cost Estimates
- Seton Family of Hospitals HIPAA Breach Reported
- 2015 HIPAA Compliance Audits: OCR Refuses to be Drawn
- Current Landscape Surrounding HIPAA Data Breach Claims
- Denton County Health Department Reports USB Drive HIPAA Violation
- 5 HIPAA Breach Class Action Lawsuits Filed Against Premera
- Can You Retain Patients After a HIPAA Breach?
- Clarification of HIPAA Rules for Medical Record Subpoenas
- HIPAA Compliance and Data Security in The Cloud
- Up to 11M Affected By Premera Blue Cross HIPAA Breach
- Second Round of HIPAA Compliance Audits Delayed
- Last Minute Preparations Take Place for the National HIPAA Summit
- Damages Sought for 2014 Aventura Hospital HIPAA Breach
- Lone Star Circle of Care HIPAA Breach Caused By Actions of Business Associate
- Staff Training on HIPAA Privacy and Security Rules is Essential
- New HIPAA Web Portal Launched by OCR
- Deadline for Reporting 2014 HIPAA Breaches
- OCR to Clarify Mobile Health HIPAA Rules
- Sutter Health HIPAA Breach Announced
- Marketing Letter Causes BlueCross BlueShield HIPAA Breach
- Safeway Issued $10M HIPAA Fine for Improper Dumping
- New Jersey HIPAA Data Encryption Laws to Change
- State Fines for HIPAA Violations Increase
- Sony Pictures HIPAA Breach Included Social Security Numbers
- Laptop Theft Causes Oregon HIPAA Data Breach
- Wearable Devices: HIPAA Regulations Apply
- How to Send HIPAA Compliant Text Messages
- CMS Delays HIPAA Health Plan Identifiers Deadline
- Skagit County Hit with $215K Fine for Government HIPAA Violation
- Colorado Behavioral Health Reports HIPAA Violation in a Mailed Survey
- OCR Director Reveals Plans for HIPAA Enforcement in 2015
- 82,601 Records Exposed in Third Aventura Hospital HIPAA Breach
- Second Round of HIPAA Audits are to be Delayed
- Community Health Systems Reports Largest HIPAA Breach of 2014
- Office of Inspector General Files Criminal Charges for a HIPAA Breach
- Parkview Health Ordered to Pay Fine for Violating the HIPAA Privacy Rule
- Unencrypted Healthcare Communications Violates HIPAA Rules
- Do Unencrypted Text Messages Violate HIPAA?
- John Hopkins Health System hit with HIPAA Privacy Rule Lawsuit
- St Vincent Breast Center Reports HIPAA Marketing Violation
- Cyberattack Responsible for HIPAA Breach at Montana Department of Public Health and Human Services
- Best Practices for Choosing an Email Security Solution
- Pager Replacement for Hospitals
- Largest OCR HIPAA Penalty of $4.8M Issued
- One Year of HIPAA Omnibus Rule Compliance
- HIPAA Security Compliance
- Cookie Policy
- California Privacy Rights Act of 2020 (CPRA) Policy
- California Consumer Privacy Act (CCPA) Policy
- California Online Privacy Protection Act (CalOPPA) Policy
- 0Patch Micropatches Released to Address 3 Zero-Day Windows Flaws
- 1.1 Billion Records Exposed in 2016 Data Breaches
- 1.3 Million Google Accounts Compromised Due to Gooligan Malware Infection
- $1.38 Billion Settlement Reached in Equifax Data Breach Class Action Lawsuit
- 1.5 Million Health Records Breached in Singapore
- More than 1 Million New Phishing Websites are Created Each Month
- $1 Million Settlement for 2013 Adobe Systems Data Breach
- 10 Million Healthcare Records Listed for Sale on Darknet
- 100,000 Websites Impacted by WordPress Popup Builder Plugin Vulnerabilities
- 11 Security Bulletins Released by Microsoft
- 11% of UK IT Professional Do Not Know What Ransomware is
- 113 Email Accounts Compromised in NHS Phishing Attack
- 1,140 Patients Have Private Data Exposed at Our Lady of the Angels Hospital
- $115 Million Anthem Data Breach Settlement Agreed
- 12-Year-Old Vulnerabilities Place Millions of Dell Devices at Risk
- 128,000 Arkansas Patients Attacked with Ransomware
- 145 Month Jail Term for U.S. Superior Court Hacker Who Used LASC System to Send Phishing Emails
- 17-Year Old Critical Wormable DNS Bug Patched by Microsoft
- 1,750 Patients Affected by Potential Data Theft Incident at Austin Manual Therapy
- 17,639 Capital Digestive Care Clients Impacted by Hacking Attack
- 18,000 Patients Impacted by Highline Medical Center Data Breach
- 18,500 Patients’ PHI Exposed After Multiple Email Accounts Were Compromised
- 1,900 MidMichigan Medical Center Patients’ PHI Found After Breach
- 1Bn Accounts Compromised in 2013 Yahoo Cyberattack
- 1Tbps DDoS Attack Recorded by Web Hosting Company
- 2 0day Flaws Among 86 Vulnerabilities Patched by Microsoft on September Patch Tuesday
- 2 Billion Devices Vulnerable to Critical ‘Urgent/11’ VxWorks RCE Flaws
- 2012 Last.fm Data Breach Affects 43 Million Users
- 2012 LinkedIn Data Breach: Suspect Arrested in Prague
- 2012 LinkedIn Data Breach Worse than Feared: 167 Million Users Affected
- ITRC Issues 2014 Data Breach Report
- Biggest 2014 Healthcare Data Security Threats Revealed
- 2014 Medical Identity Theft Report: Identity Fraud Increases by 21.7%
- 2014 Report on PHI Breaches Released by Redspin
- 2015 Ashley Madison Data Breach Results in $1.75 Million Fines
- 2015 Cost of Data Breach Study Released
- 2015 Cybersecurity Report: Device Loss Main Breach Cause Say Trend Micro
- 2015 Data Breach Investigations Report Released
- Beazley Data Breach Insights Report Highlights Extent of Ransomware Problem
- 2016 Healthcare Data Breach Report Published
- 2016 Intel Security Threat Report Casts Light on Extent of the Ransomware Problem
- 2016: A Particularly Bad Year for Data Breaches
- 2016 Ponemon Cost of Data Breach Study Published
- 2016 Ransomware Trends Analyzed by BitSight
- 2017 Data Breach Report Reveals 305% Annual Rise in Breached Records
- 2017 Global Application and Network Security Report Published by Radware
- 2017 Healthcare Data Breach Trends Highlighted in Protenus Report
- 2017 Has Seen Major Improvements in Phishing Awareness
- 2019 Cost of Data Breaches will be $2.1 Trillion
- 205,000 Patients of Premier Healthcare Affected by PHI Breach
- 21st Century Cures Bill and HIPAA Privacy
- 21st Century Oncology Investigates 2.2 Million-Record Data Breach
- Over 220 Trend Micro Security Vulnerabilities Discovered in 6 Months
- 24,000 Patients Impacted by Emory Healthcare Data Breach
- 2,789 Patients’ PHI Compromised in Phishing Attack
- 297 Flaws Patched by Oracle in its April Security Update
- 3 Billion Accounts Compromised in 2013 Yahoo Data Breach
- 3 Million Websites Vulnerable to Critical Vulnerability in All in One SEO WordPress Plugin
- 3 Out of 10 Healthcare IT Departments Restrict Insecure Cloud File Sharing
- 30 Million Devices at Risk from Dell SupportAssist RCE Vulnerabilities
- 323,000 New Malware Samples Being Discovered Every Day
- 33% of Patients Access Their Health Data via Patient Portals
- Internet of Things Medical Resilience Partnership Act to Provide Direction on Devices
- 37 Vulnerabilities Identified in Popular Virtual Networking Computing Applications
- 3,725 Veterans Have Their PHI Exposed Due to Missing Laptop
- 38,000 Patient Health Records Exposed in Legacy Health Phishing Attack
- 4.3 Million IoT Devices Recalled in Effort to Curb DDoS Attacks
- 40% of Second-Hand Devices Found to Contain PII
- 400,000 Current and Former Prisoners’ PHI Exposed
- Over 400,000 New Phishing Webpages are Created Every Day
- 435,000 Weak RSA Keys Identified in IoT Devices
- 5 Commonest Health IT Security Risks
- 5 Critical Flaws and 5 Zero Days Fixed This Patch Tuesday
- 5,000 Members of Kaiser Permanente Notified About Two Security Incidents
- 5,000 Patients’ PHI Exposed in Two Separate Breaches
- 51,000 Plan Subscribers Hit by Network Health Phishing Attack
- 58% of CISOs Believe Surviving a Data Breach Will Make Them More Attractive to Future Employers
- 59% of Organizations Use Multi-Factor Authentication to Secure Assets
- 63% Increase in Healthcare Data Breaches in 2016
- 655,000 Healthcare Records Listed for Sale on Underground Marketplace
- 67 Percent of Breaches Caused by Credential Theft, User Error, and Social Attacks
- 70% of Businesses Infected With Ransomware Pay Up
- 74% of Organizations Vulnerable to Insider Threats
- 773 Million Email Addresses and 21 Million Unique Passwords Listed for Sale
- 90% of IT Professionals Most Concerned About Phishing, Spear Phishing and Whaling
- 92 Million Users of MyHeritage DNA Testing Service Affected by Data Breach
- 98 Million Records from 2012 Rambler.ru Data Breach Dumped
- 99 Vulnerabilities Patched by Microsoft on February 2020 Patch Tuesday
- Access to Wager Evans Dental Records Prevented for 5 Days After Ransomware Attack
- Accessing Medical Records Without Authorization Leads to Hospital Employee Being Sacked
- Accidental Transmission of PHI Causes Two Healthcare Data Breaches
- Action Exclusions Introduced by Skeddly to Take Cloud Resources out of Automated Control
- Actively Exploited Internet Explorer Flaw Patched by Microsoft
- Actively Exploited Zero-Day ColdFusion Vulnerability Patched by Adobe
- Actively Exploited Zero-Day Flaws Identified in iOS Mail Application
- Adobe Fixes 26 Vulnerabilities Including 11 Critical Flaws
- Adobe Fixes 59 Vulnerabilities in September Patch Tuesday Updates
- Adobe Fixes Critical Coldfusion Flaws
- Adobe Flash Security Vulnerability Discovered
- Adobe Issues Out-of-Band Patch for Critical ColdFusion Vulnerability
- Adobe Patches 43 Vulnerabilities Including 1 Actively Exploited Flaw in Acrobat/Reader
- Adobe October Update Includes Patches for 45 Critical Vulnerabilities in Acrobat and Reader
- Adobe Update Corrects 14 Vulnerabilities in Acrobat and Reader Including 4 Critical Flaws
- Adobe Out-of-Band Update Fixes 18 Critical Vulnerabilities
- Adobe Patches 12 Critical Flaws in Experience Manager, InDesign, and Framemaker
- Adobe Patches 24 Critical RCE Vulnerabilities
- Adobe Patches 50 Vulnerabilities Including 1 Actively Exploited Adobe Reader Bug
- Adobe Patches Critical Flaws in Photoshop, Media Encoder, Bridge and XMP-Toolkit-SDK
- Adobe Releases Out-of-Band Patches for 29 Critical Vulnerabilities
- Adobe Warns of Actively Exploited Zero-Day Flash Vulnerabilities
- Advantage Dental Data Breach Reported
- Agari Announces New Partnership with Global Cyber Alliance
- Agari Appoints New Chief Financial Officer
- Agari Launches Email Cloud Identity to Scan Messages Sent by Third Party Email Senders
- Agari Named as a Distinguished Vendor in Email Security by TAG
- Agari Reports 6-Month Revenue Growth of 95%
- Agari Wins Security PG 2017 Global Excellence Award for Best Security Software
- Agari’s Chief Scientist Helps Organizations Understand Social Engineering Based Scams
- Agreement In Principle Reached Between EU and US on Replacement for EU-US Privacy Shield
- AHA Calls for Changes to Healthcare Data Privacy Rules
- Air-Gapped Computer Data Theft Possible by Hijacking Fans
- Alex Azar Nominated for HHS Secretary by President Trump
- All Supported Windows Versions Affected by Two Actively Exploited Zero-Day RCE Flaws
- Alleged Patient Privacy Violations Could Lead to Class Action Lawsuit for MDLive
- Allscripts Facing Class Action Lawsuit Following Ransomware Attack
- Massive Amazon Data Breach? Just a Precautionary Password Reset Apparently
- 13,000 Patients Impacted by Ambulatory Surgery Center Ransomware Attack
- AMD CPUs Vulnerable to Two New Side Channel Attacks
- New Android Phone Data Security Report Released
- New Android Smartphone Data Security Warnings Issued
- Patients Warned of Animas Insulin Pump Security Vulnerabilities
- Another Malware Variant Identified that Targets Air-Gapped Networks
- Another Public Health Service Data Breach is Discovered
- Anthem Agrees Largest Ever Data Violation Settlement
- Anthem Class Action MDL Established
- Anthem Inc Announces 18,580 Record Data Breach
- 80M-Record Anthem Inc Data Breach Announced
- Anthem Refuses Government IT Security Audit
- Anti-Phishing Solutions for Healthcare Providers
- Anti-Spoofing Email Security Tool Launched by IronScales
- Antivirus Software No Longer Sufficient to Protect Against Internet Threats
- Actively Exploited Apache Struts Vulnerability Discovered
- Appalachian Regional Healthcare Security Breach Announced
- Apple Fixes Critical Jailbreak Vulnerability… Again
- Apple IOS Vulnerability Allows Hackers to Snoop on FaceTime Calls
- Apple Issues Security Updates to Fix Zero-Click Zero-Day Flaw Used to Deliver Pegasus Spyware
- Apple Patches 51 Serious Security Flaws in iOS 12.2 Update
- Apple Patches Actively Exploited Zero-Day MacOS Vulnerability
- Apple Pulls Plug On QuickTime: Uninstall Recommended
- Apple Releases Emergency Update to Fix Another Actively Exploited iOS Zero-day
- Apria Healthcare Data Breach Discovered
- April 2019 Patch Tuesday: Microsoft Fixes 74 Vulnerabilities
- APT Actor Actively Exploiting Zero-day Vulnerability in FatPipe MPVPN Devices
- APT Actors and Access Brokers Actively Exploiting Log4j Zero-day
- Arkansas Sherriff’s Office Pays 3 Bitcoin Ransom to Unlock Files
- Ashland Women’s Health Ransomware Attack Confirmed
- At Least $144.35 Million Has Been Paid by Victims of Ransomware Attacks Since 2013
- At Least 15.1 Billion Records Were Exposed in Data Breaches in 2019
- Attackers Using ICMP Ping Floods to Take Down Enterprise Firewalls
- Attacks on Misconfigured MongoDB Databases Soar
- Attempted Fraud Reports Suggest Optometry Association Data Breach
- August 2019 Patch Tuesday Sees More Than 90 Vulnerabilities Patched
- https://www.netsec.news/author/securitynews/page/3/
- https://www.netsec.news/author/securitynews/page/4/
- Automated Solution Searches Dark Web for Stolen Healthcare Data
- The Average Cost of Insider Data Breaches is $4.3 Million Per Year
- Average Cost of Cyber Crime Resolution Continues to Increase
- B0r0nt0K Ransomware Attack Could Cost You $75,000
- Backdoor and Ransomware Detections Increased More than 43% in 2018
- Widespread Bad Rabbit Ransomware Drive-By Attacks Reported
- https://www.netsec.news/ban-on-hhs-funding-a-national-patient-identifier-system-removed-by-house-of-representatives/HIPAAnswers
- Banner Health Network Cyberattack Affects 3.7 Million Individuals
- Barrington Orthopedic Specialists Data Breach Reported
- Bart and PowerWare Ransomware Decryption Tools Released
- Batchly and Cloudability Announce New Strategic Partnership
- Beazley Report Details Biggest Security Threats in 2016
- BEC Attack on El Paso Resulted in Theft of $3.2 Million
- BenefitMall Phishing Attack Impacts 111,589 Plan Members
- Benefits of BYOD Schemes
- Benefits of Texting Patients Include Improved Risk Profiles
- TigerText: Voted One of the Best Places to Work in Healthcare in 2015
- Beware of Equifax Data Breach Phishing Scams
- Beware of W2 Phishing Scams This Tax Season
- Big Data Legislative Changes Necessary to Protect Patient Privacy
- Biggest Healthcare Data Breaches of 2015
- Billions of Devices Vulnerable to ‘BLESA’ Bluetooth Spoofing Vulnerability
- Biomedical Research Labs Targeted with Ancient Mac Malware
- BIOPASS RAT Live Streams Audio and Video from Victims’ Devices
- Black Book of Cybersecurity Ranks PhishLabs Highest for Cybersecurity Client Experience
- BleedingBit Vulnerabilities Affect Millions of Wireless Access Points
- Blue Cross and Blue Shield of Florida Breach Impacts Almost 1,000 People
- BlueKeep Exploit Developed That Allows Full Takeover of Windows 7 or Windows 2008 Device in 22 Seconds
- BlueKeep RDP Vulnerability Still Not Patched on Almost 1 Million Devices
- Bon Secours Health System Announces 655,000 PHI Incident
- Breach Notification Bill Advanced by South Dakota Senate Attorney Judiciary Committee
- Breach Notification Laws in Connecticut Updated
- Breach Notification Laws in North Dakota Updated
- Breach Notification Laws in Rhode Island Updated
- Breach Notification Rule is Violated by Delaying Issuing of Breach Notifications
- Breach Notification Rules in Nevada Updated
- Breach of PHI at Texas Children’s Health Plan After Staff Member Sent Emails to Personal Account
- Breach Response Best Practices Guide Released by DOJ
- Breaches of PHI Are Not Specific to Healthcare
- Bronson Healthcare Group Phishing Attack Impacts 8,256 Patients
- Deadline Drawing Near for Business Associate Agreement Updates
- HIPAA Requires Business Associate Agreements with Contractors
- Business Associate Data Breaches Can Be Expensive: Hospital Pays OCR $1.55 Million
- Businesses Are Not Well Prepared to Deal with Serious Security Breaches
- Businesses Turn Employee Safety Solution into Phishing Alert System
- BYOD Benefits for Nurses
- BYOD Schemes for Nurses Increase in Popularity
- BYOD Security Risks Sees Popularity of Schemes Fall
- C-Suites Choosing to Outsource Healthcare Cybersecurity
- Governor Brown Updates California Breach Notification Law
- Call Issued for Federal Agencies to Adopt DMARC to Prevent Phishing
- CalOptima Data Breach Announced: 56K Members Impacted
- Campaign Identified Delivering Package of 6 Malware Variants
- Can Antivirus Software Prevent Ransomware Attacks?
- Capital One Data Breach Impacts 106 Million Customers: Hacker Arrested
- 1.1 Million Records Exposed in CareFirst BCBS Cyberattack
- Catholic Charities of the Diocese of Albany Discovers Long-Term Malware Infection
- CCDH Agrees OCR Settlement for Potential Violations
- Cerber Ransomware C&C Shut Down
- Changes to New York Data Breach Legislation Up for Consideration
- Children’s Medical Clinics of East Texas Data Breach: 16K Potentially Affected
- Children’s Mercy Hospital Alerts 5,500 Patients to a Potential PHI Breach
- Chinese Firm Blamed for Massive DDoS Attacks
- Choice Rehabilitation Residents Affected by Email Breach
- Cincinnati Implements Smart911 Service to Improve Emergency Response Times
- CISA: Address Microsoft Azure Cosmos DB Vulnerability Now
- CISA Issues Deadline to Federal Agencies to Patch Hundreds of Known Vulnerabilities
- CISA Issues Emotet Malware Alert Following Sharp Increase in Attacks
- Cisco 2017 Cybersecurity Report Highlights Major Attack Trends
- Cisco Email Security Appliance Flaws Patched
- Cisco Patches Critical Email Security Appliance Vulnerability
- Cisco Patches Critical Flaws in Digital Network Architecture Platform
- Cisco Patches Critical Flaws in its Application Services Engine and ACI Multi-Site Orchestrator
- Cisco Patches Critical Vulnerability in Cisco Firepower Management Center
- City of Hope Phishing Attack Impacts 3,400 Patients
- City of Baltimore Suffers Second Ransomware Attack in 14 Months
- Texas Seeks Civil Penalties for Improper Disposal of PHI
- Clinic Worker Who Stole PHI Jailed for Five Years
- ClixSense Data Breach Reported: 6.6 Million Users Affected
- Cloud Cost Management Firm Cloudyn Raises $4 Million in Funding
- Cloud Cost Monitoring and Management Firm Cloudyn Raises Further $11 Million in Funding
- Cloud Cruiser Survey Highlights Need for a Solution to Monitor and Analyze Cloud Usage
- Cloud Hosting Services Used to Host and Spread Malware
- 70% of IT Pros are Concerned about Cloud Security Risks
- Cloudability Announces Acquisition of DataHero
- Cloudyn Launches Two New Cloud Cost Management Services
- CMS Takes Steps to Prevent Abuse of Nursing Home Residents on Social Media Sites
- Cognizant Ransomware Attack Expected to Cost Between $50 and $70 Million
- Collaboration Platforms Increasingly Abused by Threat Actors for Data Exfiltration and Malware Delivery
- Common Healthcare BYOD Mistakes to Avoid
- Compliant Business Associate Agreement Guidance Issued
- Computer Virus Results in Cancellation of All Operations in Three UK Hospitals
- Confidence in Data Breach Preparedness Found to be Lacking
- Connecticut Podiatry Office EHR Hack Impacts 40,000 Patients
- Consolidated Inc. Data Breach Impacts 21,856 People
- Contact Form 7 Vulnerability Places 5 Million WordPress Sites at Risk of Takeover
- Contacts Stolen and Spear Phishing Emails Sent by Ursnif Trojan
- CoPilot Fined $130,000 by NY AG for Breach Notification Submitted Late
- Coplin Health Systems Patients’ PHI Possibly Compromised by Laptop Theft
- The Cost of a Cyberattack: Enterprises Pay $861,000 per Incident
- Cost of the Equifax Data Breach? $1.5 Billion and Counting
- Cottage Health System Breach Settlement Reached
- COVID-19 Vaccination Lure Used in Phishing Campaign Distributing the Agent Tesla RAT
- COVID19 Pandemic Leads to Massive Increase in WHO Cyberattacks
- Critical AMP for WP Plugin Vulnerability Allows Any User to Gain Admin Rights
- Critical Citrix Vulnerability Under Active Attack
- Critical Flaw Affecting 80,000 Businesses Patched by Citrix
- Critical Flaws Identified in Facebook for WordPress Plugin
- Critical Joomla Vulnerabilities Addressed in New Security Release
- Critical Linux Wi-Fi Bug Could Result in Full System Compromise
- Critical MySQL Database Vulnerability Discovered
- Critical PwnedPiper Flaws Affect Pneumatic Tube Systems in 3,000 Hospitals
- Critical SMBv3 Vulnerability Leaked: Microsoft Patch and Mitigations
- Critical VeraCrypt Flaws Patched: Users Urged to Upgrade
- Critical VMware vCenter Server Vulnerability Under Active Exploitation
- Critical Vulnerabilities Identified in Apache Guacamole Remote Access System
- Critical Vulnerability in F5 Networks BIG-IP Devices Exploited in Real-World Attacks
- Critical Vulnerability Patched in GoAhead EmbedThis Web Server Software
- Critical Zero-Day Internet Explorer Vulnerability Exploited in the Wild
- CryLocker Ransomware Claims 8,000 Victims in Two Weeks
- Cryptocurrency Investors Targeted with MacOs Malware on Slack and Discord
- Cryptocurrency Mining Malware Still Dominates the Malware Threat Landscape
- Cryptocurrency Mining Malware Tops Most Wanted Malware List
- FBI Warning Issued over Cryptowall Ransomware Threat
- Ransomware Gang Starts Sending CryptXXX Spam Emails
- CrySis Ransomware Decryptor Released
- Custom 404 Pages Used to Serve Fake Microsoft Office 365 Login Forms
- Cyberattack Affects Internal Access to Jones Memorial Hospital Servers
- CyberAttack Infection Found by Catholic Charities of the Diocese of Albany
- Cyberattacks on Hospitals on the Rise: 78% of Providers Attacked in 2017
- Cyberbiological Attack Could Fool Scientists into Creating and Using Dangerous DNA
- Cybercrime Battle is Being Lost, Say CIOs
- Cybercriminals are Changing DNS Settings on Routers to Deliver Malware Through Fake Coronavirus Apps
- Cybercriminals Calling Customer Service Reps to Convince them to Open Infected Email Attachments
- Cybercriminals Exploiting Bugs in Human Hardware via LinkedIn
- Cybersecurity Agencies Warn of Ongoing Password Spraying Attacks by Russian APT Actors
- Cybersecurity Regulations are to be Enforced by the FTC?
- Cybersecurity Tips for Healthcare Providers Offered by WEDI
- Dailymotion Cyberattack Impacts 85 Million Users
- Dark Caracal Spyware Installed Via Fake WhatsApp and Signal Apps
- Data Breach at Excellus BlueCross BlueShield Reported: 10 Million Records Exposed
- Data Breach Notification Law in California Updated
- New Data Breach Notification Laws in California Effective
- Data Breach Notification Laws in New Mexico Passed by Senate Committee
- Data Breach Preparedness Found to be Lacking
- Data Breach Reporting Tool Updated by OCR
- Data Breaches Drop For Second Consecutive Month
- Data Encryption for Stored Healthcare Data
- Data of 267 Million Facebook Users Exposed Online
- Deadline for Small Healthcare Data Breach Notification is March 1
- Decatur County General Hospital Malware Attack Exposes 24,000 Patient Records
- December 2016 Adobe Patch Fixes Actively Exploited Vulnerability
- December 2016 Patch Tuesday Addresses 6 Critical Vulnerabilities
- Defenses Against Ransomware Must be Improved, Says FTC Chair
- Deloitte Ranks Wombat Security Technologies 144 in 2016 Technology Fast 500 List
- Department of Education Issues Advisory to Hacking and Extortion Threats
- Dept. of Health and Human Services Issues Ransomware Warning
- Developer Changes Open Source Libraries Corrupting Thousands of Applications
- Dharma Ransomware Decryptor Developed
- DHC Issues Message on Federal Government Cyber Incident Reporting
- DHS Orders Federal Agencies to Address Critical Vulnerabilities Within 15 Days
- New Study Shows Improvements in Diabetes Management by Text Messaging
- Digital Extortion and Fileless Malware Attacks Have Soared in 1H, 2019
- Dirty Cow Linux Kernel Security Flaw Being Actively Exploited
- Disk-Wiping Malware Used to Wipe Virtual Desktops
- DivvyCloud Adds Support for IBM SoftLayer
- DivvyCloud Launches BotFactory.io to Help AWS Customers Close Cloud Security Gaps
- DMARC Adoption by Federal Agencies Increases 38% in 30 Days
- DMARC Adoption Study Reveals Healthcare Industry Lags Behind Other Industry Sectors
- DOJ Charges 6 GRU Hackers for NotPetya Wiper Attacks
- DoublePulsar Exploit Tweaked to Work on IoT Systems
- DressCode Android Malware Capable of Stealing Data from Corporate Networks
- Serious Drug Pump Security Risk Uncovered
- Drupal Updates Released to Correct Critical RCE Vulnerability
- Easily Exploitable RCE Salt Vulnerabilities Discovered that Require Urgent Attention
- New EEOC Rules for Wellness Programs Proposed
- Egregor Ransomware Operation Disrupted and Several Arrest Made
- Egregor Ransomware Vying to Become the Top Ransomware Threat
- EHNAC Migrates HIPAA Privacy and Security Modules to HITRUST CSF Framework
- Microsoft Issues EHR Data Encryption Warning
- CFO Guilty of EHR Incentive Program Fraud
- Elaborate Man-in-the-Middle Attack Diverts $1 Million Payment to Israeli Startup
- Email Account Breach Impacts Valley Hope Association Patients
- Emergence Health Network Cyberattack Exposes 11,000 Records
- Emergency Flash Player Update Issued to Address Critical Flaw
- Emergency OS X Security Updates Released by Apple
- Emergency Update Issued by Adobe to Patch Critical 0-Day Flaw in Flash Player
- Emotet Now Spreading by Hacking Nearby WiFi Networks
- Employee Data Theft Affects up to 40 Hospitals
- New Employee Healthcare Data Theft Cases Reported
- Employee-Related Data Breach at SSM Health Affects 29,000
- Employee Security Awareness is the Biggest Healthcare Data Security Threat
- Employees are the Weakest Security Link Says Verizon Report
- 40% of Americans are Breach Victims, Says Leading Enterprise Cloud Security Provider
- Research Suggests Increased Enterprise Security Risk from IT Decentralization
- Equifax Announces Second Data Breach Occurred Five Months Ago
- Equifax Data Breach Affects 143 Million Consumers
- Equifax to Pay up to $700 Million to Settle Data Breach Case
- Erie, Colorado Loses $1 Million To BEC Scam
- ESEA Hacking Incident Results in Leaking of 1.5 Million Player Profiles
- Essential Healthcare Mobile Security Considerations
- Europe’s Largest Private Hospital Operator Hit with Snake Ransomware Attack
- Europol Meets with Industry Leaders to Discuss Ways to Combat Phishing
- Europol Report Shows 2016 Cybercrime Trends
- Evansville Clinic Sends 4400 Patient Breach Notification Letters After E-mail Hack
- Evil Corp Resumes Operations Using New Phishing Tactic to Deliver RAT
- Expanded Awareness Video Campaigns to be Showcased by Wombat Security at the SXSW Conference
- Exploit for Zero Day Flaw in Windows Task Scheduler Released Online
- Exploit Kit Activity Increases: 4 New Malvertising Campaigns Detected
- Exploit Published for Zero-Day Vulnerability Found in Windows Task Scheduler
- Exploitable Flaws Discovered in New WPA3 Wi-Fi Security Standard
- Exploits Published for LibSSH Vulnerability: Immediate Patching Required
- Extortion Attempt on Sports Medicine Provider Exposes Private Data of 7,000 Individuals
- EXTRABACON Flaw Patched by Cisco
- Facebook Data Gathering Reined in by German Facebook Ruling
- Facebook’s Darknet Password Buying Practice Revealed
- Fake COVID-19 Contact Tracing Apps Used to Install Malware
- Fake Google Update Installer Used to Install AZORult Trojan
- Warning Issued on Fake Microsoft Security Essentials Installer
- Fall in Price of Health Data Likely to Mean Healthcare Cyberattacks
- Farm Bureau Bank Chooses Agari to Protect Against Phishing Attacks
- Faxploit Attack Uses Fax Machine to Gain Network Access and Steal Data
- FBI/CISA Warn of Increase in Mamba Ransomware Attacks
- FBI Issues Warning About Internet Crime Complaint Center Phishing Scams
- FBI Issues Flash Alert Warning of Netwalker Ransomware Attacks
- FBI Issues Warning About Ongoing Egregor Ransomware Activity
- FBI Medicare Fraud Takedown sees 243 Arrested
- FBI Warns Healthcare Providers of Risk of Using Anonymous FTP Servers
- FBI Issues Warning Following Increase in E-Skimming Attacks
- FBI Warns of APT Groups Exploiting Fortinet Vulnerabilities
- FBI Warns of Increasing Hive Ransomware Attacks
- FBI Warns of New Ransomware Attacks Exploiting Financial Business Events
- FDA Confirms Vulnerabilities in St. Jude Medical Devices
- FDA Issues Warning over Urgent/11 Vulnerabilities in Component Used in Medical Devices
- February 2019 Patch Tuesday: Microsoft Fixes 74 Vulnerabilities; Adobe 75
- February Patch Tuesday Delayed as Microsoft Fixes Last Minute Issues
- Final Cybersecurity Guidance on Medical Devices Issued by FDA
- FinCEN Advises Financial Institutions to be Alert to COVID-19 Vaccine-Related Scams and Cyberattacks
- Indiana Attorney General Issues Fine for Dumped PHI
- FireEye Discloses Data Breach and Confirms Theft of Red Team Tools
- Firefox will be Blocking Invisible Flash Content from August 2016
- FittedCloud Joins AWS Partner Network and Makes Cloud Cost Optimization Solution Available on AWS Marketplace
- Adobe Patches Actively Exploited Flash Player Flaw Used to Deliver FinSpy Malware
- Flaw in Ryuk Ransomware May Make Data Recovery Impossible
- Flaws in GPS Trackers Can be Exploited to Reveal the Location of Children
- Florida City Pays $600,000 Ransom to Hackers for Keys to Unlock Encrypted Files
- Flowers Hospital Data Breach Lawsuit Progresses
- Flusihoc Botnet Activity Increases, Delivering Crippling DDoS Attacks
- FormBook Malware Campaign Targets U.S. Organizations
- Fortinet Issues Patch to Correct Critical RCE Vulnerability in FortiManager and FortiAnalyzer
- Fortinet Launches New Managed Security Service Provider Program
- Fortinet to Demonstrate Security Solutions for the Healthcare Industry
- Four-Month Email Account Hack Impacts 111K Individuals
- Four Zero Day Vulnerabilities in IBM Data Risk Manager Have Been Publicly Disclosed
- FreakOut Malware Campaign Targets Linux Devices
- Free Decyptor for STOP Ransomware Released
- Free Muhstik, HildaCrypt, and Nempty Ransomware Decryptors Released
- Free Stampedo Ransomware Decryptor Available
- Massive FriendFinder Data Breach Announced: 412 Million Records Exposed
- FTC Fall Technology Series Explores the Ransomware Threat
- FTC V LabMD: Case Dismissed After Challenge: Appeal Lodged
- GandCrab Ransomware Vaccine Developed by AhnLab
- Getting Basics Correct Key to Avoiding Data Breaches
- GFI Software Launches GFI MailEssentials 2015
- GFI Software Launches OneConnect Advanced Email Protection, Continuity, and Archiving Solution
- GFI Software Survey Reveals 58% of UK Companies Suffered A Data Breach in the Past 2 Years
- Global Cybercrime Costs Will Top $6 Trillion in 5 Years
- Global Petya Ransomware Attacks involve Modified EternalBlue Exploit
- Gmail to Start Blocking JavaScript Attachments from February 2017
- Google Chrome and Windows 7 Flaws Being Actively Exploited in the Wild
- Google Fixes Actively Exploited Zero Day Vulnerability in the Chrome Browser
- Google Makes It Harder to Install Malicious Apps
- Google Project Zero Adds 30-Day Grace Period to Vulnerability Disclosure Policy
- Google Removes Ransomware App from Its Play Store
- Google Rolls out DNS-over-HTTPS in Chrome 78 and Fixes 37 Vulnerabilities
- Google Search Poisoning Used to Spread Zeus Panda Trojan
- Google Security Checkup Emails Raise Concern Due to Similarity to Phishing Emails
- Google Takes Action Against Websites that Repeatedly Serve Malware
- Google to Start Blocking Logins from Embedded Browsers to Help Combat MitM Attacks
- https://www.netsec.news/googles-response-questions-ascension-incomplete/HIPAAnswers
- GorillaStack Announces New Features Added to AWS Cost Cutting Platform
- GorillaStack Enjoys an Impressive Year and Maintains Momentum in 2016
- IT Governance, Cyber Security Policies and Defenses Highlighted in ISACA Research
- Guidance for Dealing with Ransomware Attacks to be Issued by OCR
- Guidance on Cyber Threats Issued to Healthcare Organizations by OCR
- Hacked News Sites Used to Spread Malware Disguised as Google Chrome Update
- Hacker Attacks More than 900,000 Vulnerable WordPress Sites in a Week
- Hackers Actively Scanning for Vulnerable VMware Servers after Publication of PoC Exploit Code
- Hackers May Have Used Cookies for Persistent Access to Yahoo Accounts
- Hackers Steal Source Code of Stormshield Firewall Products
- Hackers Use Conficker to Conduct Hospital IOT Attacks
- Hacking Group Holds WestPark Capital to Ransom
- Hacking Group Steals $1 Million from Russian Bank via Compromised Router
- Hacking Group ‘The Dark Overlord’ Attacks Another Healthcare Organization
- Hacktivist Indicted for Hospital DDoS Attacks
- Half of Users Click Links Sent by Unknown Senders
- Malicious Hancitor Downloader Receives an Update
- Hardcoded Password Vulnerability in Zyxel Devices Being Actively Exploited
- Have You Patched These 30 Frequently Exploited Vulnerabilities?
- HawkEye Keylogger Used in Targeted Attacks on Businesses
- Health and Fitness App Privacy Policies Often Absent, says Think Tank
- Health App Privacy Risks Revealed by New Study
- Health Industry BYOD Security is Now Easy to Manage
- Healthcare Attack Surface Growth will Increase Breach Risk
- Healthcare Big Data Privacy Report Released
- Healthcare BYOD Data Security Challenges Explored
- The Healthcare BYOD Debate Continues
- Healthcare BYOD Schemes and HIPAA
- Control is the Key to Healthcare BYOD Security
- HIPAA Holding Back Healthcare Cloud Application Adoption
- Healthcare IT Costs in 2015 Rose to $32,500 per Physician
- Healthcare Cyber Threat Landscape to be Covered in HIMSS Privacy and Security Forum
- KPMG Healthcare Cyberattack Survey: 81% of Companies Suffered an attack in Past 2 Years
- New Survey Explores Healthcare Cybersecurity Attitudes
- Healthcare Cybersecurity in 2015 to be a Top Priority Says CHIME
- Healthcare Cybersecurity Market to Reach $10.85 Billion by 2022
- Healthcare Data Breach Costs Rise 282% in 12 Months
- 2014 Healthcare Data Breach Forecast
- Healthcare Data Breach Litigation Case Has Standing Based on Data Exposure Alone
- Study Indicates Healthcare Data Breach Preparedness Issues
- Healthcare Data Breach Preparedness Study Raises Concerns
- Healthcare Data Breach Report for January 2017 Highlights Insider Risk
- Healthcare Data Breach Report Shows Breaches Are Taking Years to Detect
- Healthcare Data Breach Reporting Improves; IT Security Incidents Rise
- Healthcare Data Breach Resolution Costs Fall
- Employee Negligence is the Main Healthcare Data Breach Risk
- Healthcare Data Breaches Increase in Q1 2015
- Healthcare Data Breaches Occurring at an Alarming Rate
- Healthcare Data Hacking Incidents Rise in March 2015
- Beware of Impostors: Worrying Healthcare Fraud Risk Uncovered
- Healthcare Industry Cybersecurity Matrix of Information Sharing Organizations Issued by HSCC
- Healthcare Industry Must do More to Deal with the Threat from Phishing
- Healthcare Industry at Risk from More than 200 Ransomware Families
- Healthcare IT Security Focus On Compliance Not Breach Prevention
- Healthcare IT Security Vulnerabilities Not Being Addressed
- Healthcare Malware Risk at All Time High
- New Study Highlights Healthcare Malware Risks
- Healthcare Providers Face Medical Device Hacking Risk
- Study Reveals Most Common Healthcare Mobile Application Issues
- Healthcare Mobile Apps Reduce Costs and Improve Care
- Healthcare Mobile Device Security a Concern for Majority of Health IT Pros
- Healthcare Network Security Tips
- Healthcare Secure Messaging Offers Many Benefits
- Why is Healthcare Technology Behind the Times?
- Healthcare Web Application Attacks Have Increased 3 Fold in 12 Months
- Healthcare Worker Stole PHI of 28,000 Health Care Services Patients
- HHS Announces Closing Out of Office of the Chief Privacy Officer
- HHS Considers Making Changes to the OCR Wall of Shame
- HHS Looking Into OCR’s Wall of Shame Following Criticism
- HHS Privacy and Security Guidance is not in Line with Federal Guidelines, says GAO
- HHS Withdraws Proposed Rule for Health Plans Certification of Compliance
- Hidden Backdoor Identified in Zyxel Firewalls and AP Controllers
- The Hidden Cost of Pagers in Healthcare
- Study Highlights Danger of Hidden Threats in Encrypted Traffic
- FDA to Allocate More Resources to Assess High Risk Healthcare Mobile Apps
- High Severity Flaw Patched in NVIDIA GPU Display Driver
- What are the Highest Risk IoT Devices for Enterprises?
- Highly Sophisticated Apple Vishing Scam Detected
- https://www.netsec.news/hipaa-compliance/page/4/
- https://www.netsec.news/hipaa-compliance/page/5/
- https://www.netsec.news/hipaa-compliance/page/6/
- HITRUST Cyber Discovery Study Announced
- HITRUST Threat Catalogue Helps Healthcare Industry Prioritize Cybersecurity Threats
- HITRUST and Trend Micro Partnership to Improve Cyber Threat Xchange Capabilities
- Holiday Season Malware Infections Double in 2016
- Horrific Android Camera Vulnerability Left Millions of Users Vulnerable to Spying
- New Hospital Data Security Benchmarking Survey Results Released
- Hospital Ransomware Attack Concerns Security Professionals
- Hospital Use of Two-Factor Authentication Solutions
- Cook County Health Patients Affected by Data Breach
- How Much Can Covered Entities Charge for PHI Access? HHS Issues Clarification
- How Much Does Cisco Umbrella Cost?
- Hospitals Must Learn How to Prepare for Cybersecurity Attacks
- Hundreds of Millions of Windows Computers Have 16-Year Old Printer Driver Vulnerability
- Warning Issued About Hurricane Matthew Phishing Scams
- Hybrid Cloud Usage Tracking Improved in Cloud Cruiser 4.0
- IBM Announces Plans for Watson for Cyber Security Platform
- IBM Reports Increase in VOIP Cyber Attacks
- IDC Names Fortinet Leader in Email Security for FortiMail
- BCBSA Identity Theft Protection Services Offered to All Plan Members
- Illinois Data Breach Notification Law Updated
- Feinstein Institute to Pay OCR $3.9 Million for Improper Disclosure of PHI
- HIPAA Breach due to Improper Storage of PHI from Abortion Clinic
- Improved Threat Intelligence Sharing Required to Tackle Ransomware Threat
- Ponemon Institute Reports Increase in the Use of Enterprise File Encryption Software
- Increased Remote Desktop Protocol Attacks Prompts IC3 to Issue Warning
- Increased Security Spending Does Not Equate to Better Cybersecurity Defenses
- Indicators of a Cyberattack Not Being Reported Quickly to Security Professionals
- InfinityBlack Hacking Group Dismantled
- Information Security Spending in 2016 to Exceed $80 Billion
- Infosec Institute Makes TrainingIndustry.com’s Top 20 List for 6 Years in a Row
- InfoSec Institute Launches New Phishing Defense Tool
- Infosec Institute Publishes New SecurityIQ Case Study
- Infosec Institute Receives CompTIA Outstanding Partner Award
- InfoSec Institute Wins Silver for SecurityIQ at 2017 Info Security PG Awards
- Infosys Joins the Growing List of Cloudyn Investors
- Insider Healthcare Data Breaches Soar in February
- Insights for Amazon Web Services Launched by GorillaStack
- Integrity Transitional Hospital Hack Impacts Multiple Healthcare Providers
- Importance of Internal Audits of PHI Access Logs Highlighted by Recent HIPAA Breach
- International Fraud Awareness Week: Steps to Take to Prevent Organizational Fraud
- INTERPOL Report Shows Major Increase in Cyberattacks During the COVID-19 Pandemic
- Interpol Warns of Rise in Investment Scams Targeting Dating App Users
- IoT Botnet Warning Issued by SANS Institute
- IoT Device Security Guidelines Issued by Cloud Security Alliance
- IoT Security Breaches Are Easily Avoidable, Says Online Trust Alliance
- IronScales Adds Automated Server-Side Remediation to its Anti-Phishing Solution
- Ironscales Announces 302% Growth of Annual Revenue
- Ironscales Named Finalist at 2017 SC Awards
- Ironscales Announces New Partnership with Check Point to Improve Detection and Remediation of Email Security Threats
- IronScales Raises $6.5 Million in Series A Funding
- Ironscales Wins Best Messaging Security Solution Award
- Warning Issued by IRS About Christmas Phishing Scams
- IRS Phishing Scam Targets Hotmail Users
- IRS Issues W2 Phishing Scam Warning
- Insider Breach Threat Main Concern of Half of IT Professionals
- IT Services Firm Cognizant Suffers Maze Ransomware Attack
- Increase in IT Support Scams Reported by ESET
- ITAG Enterprise Award for Excellence and Innovation Received by TitanHQ
- ITRC Report Shows Hacking Continues to be the Main Cause of Data Breaches
- Jackson County, Georgia Pays $400,000 Ransom to Recover Encrypted Files
- 13 Updates Issued by Adobe: 42 Critical Flash, Reader and Acrobat Flaws Addressed
- January 2017 Patch Tuesday: Four Updates Issued by Microsoft
- January 2019 Patch Tuesday Updates
- January 2020 Patch Tuesday Sees Microsoft Patches 49 Vulnerabilities
- Joint Commission Ends Text Message Ban on Orders
- Joomla Website Attacks Increase as Hackers Reverse Engineer Patches
- June 2019 Patch Tuesday: Microsoft Corrects 88 Vulnerabilities
- Kaleida Health Suffers Second Phishing Attack in Space of 2 Months
- Kaseya Security Update Addresses 0Day Flaws Exploited in REvil Ransomware Attack
- Kaspersky Researchers Link Sunburst Backdoor to Kazuar Backdoor Used by Russian Turla APT Group
- KRACK WiFi Security Vulnerability Allows Attackers to Decrypt WiFi Traffic
- Kroll Publishes Global Fraud and Risk Report for 2016/2017
- LabCorp Investigating Possible Data Breach
- Lack of Skilled CyberSecurity Experts Hampering Breach Response
- Landry’s Restaurant Chain Discovers POS Malware Infection
- Large Enterprises Targeted in Major MegaCortex Ransomware Campaign
- Largest Healthcare W-2 Phishing Scam of 2017: 17,000 Employees Impacted
- Lazarus Group Targeting COVID-19 Research and Vaccine Data
- Ponemon Institute Says Crime Leading Cause of Healthcare Data Breaches
- Determining Liability for a Data Breach
- Liability for PHI Disclosure on Social Media Websites
- LinkedIn Phishing Scam Uses InMail and Personal Messages to Obtain Sensitive Information
- New LinkedIn Social Engineering Scam Uncovered
- L.A. County Likely to be First of Many Local Administrations to Encrypt Healthcare Data
- Locky and Samas Attacks Prompt US-CERT to Issue Ransomware Alert
- Locky Ransomware Campaign Targets OPM Data Breach Victims
- Locky Ransomware Now Delivered Using Exploit Kits
- Log4j Version 2.17.0 released to Address High Severity DoS Bug
- Los Angeles Valley College Ransomware Attack: 28K Paid for Key
- macOS Finder Zero Day Vulnerability Allows Remote Code Execution
- MacOS Malware Spread by Malicious Word Macros
- MacOS Zero-Day Vulnerability Allows Synthetic Mouse Clicks to Run Malicious Code
- Madison County Pays $220,000 to Improve Defenses After Ransomware Attack
- Madison County Ransomware Attack: Ransom Paid to Unlock Files
- Hacking Now the Main Cause of Healthcare Data Breaches
- Major Malvertising Campaign Detected: 300 Million Browser Sessions Hijacked in 48 Hours
- Major Phishing Attack Reported by Augusta University Health
- Majority of Companies Using Vulnerable Networking Devices
- Majority of Health IT Security Execs Have Increased Spending on Data Protection
- Majority of Organizations Unsure of Ability to Protect Data After a Breach
- How to Make Health IT User Friendly
- Male Chastity Device Vulnerability Could be Exploited to Cause Permanent Locking
- Malicious Actors Are Conducting Targeted Healthcare Industry Attacks
- Malicious CamScanner App Downloaded by 100 Million Users
- Malicious Microsoft Publisher Files Used in Phishing Attacks on Businesses
- Beware of LNK Attachments and Malicious SVG Files
- Malsmoke Campaign Delivers ZLoader Malware via Popups on High Traffic Adult Websites
- Malvertising Gang Exploited WebKit Zero Day to Redirect Web Visitors to Scam Sites
- Malvertising on Adult Websites Increases
- Malware Campaign Delivers Package of Seven Malware Variants via BitBucket
- Malware-Infected USB Drives Mailed to American Dental Association Members
- California Malware Infection Data Breach Reported
- Manual Ransomware Attacks Increasing in Sophistication and Pose Growing Threat to Businesses
- Many Popular Smartphones Vulnerable to Actively Exploited Zero-Day Android Flaw
- March 2019 Patch Tuesday: 2 Actively Exploited Bugs Patched by Microsoft
- March Sees Increase in Healthcare Data Breaches and Victim Count
- Marin Healthcare Ransomware Attack Reported
- MarsJoke Ransomware Campaign Discovered: K12 Schools Targeted
- MarsJoke Ransomware Decryptor Now Available
- Maryland Ransomware Bill Makes Attacks Felonies
- Mass BlueKeep RDP Attacks Detected Spreading Cryptcurrency Miners
- Massive 540+ Website Spoofing Campaign Identified
- Massive Malvertising Operation Uncovered that Delivers Traffic to Rig Exploit Kit
- New Matrix Ransomware Malvertising Campaign Detected
- May 2017 Partners HealthCare Breach May Have Affected 2,600 Clients
- Maze Ransomware now Uses Virtual Machines to Evade Endpoint Defenses
- McDonalds Philippines Chooses SpamTitan to Protect Users from Phishing Threats
- Med Center Health Data Breach Impacts 160,000 Patients
- Media Announcements on Patient Conditions Halted by Meritus
- MediaPro Awarded Gold Medal at 2017 Info Security Products Guide Global Excellence Awards
- MediaPro Included in 2016 Gartner Magic Quadrant for Security Awareness CTB Vendors
- MediaPro Launches Adaptive Planning Tool and Industry-Specific Security Awareness Training Program
- MediaPro Report Shows 88% of Employees Lack Understanding of Cyber Threats
- Medical College of Wisconsin Phishing Attack Affects 9,500 Patients
- Medical Device Cybersecurity Emphasis for New AEHIS/ MDISS Partnership
- FDA Issues Medical Device Security Guidelines
- Lack of Support for Older Equipment Presents Medical Device Security Risk
- Medical Device Security Vulnerabilities are Putting Patient Data at Risk
- Medical Informatics Data Breach Litigation Now Centralized
- Medical Informatics Engineering Cyberattack Update
- Medical Records of 26 Million Healthcare Patients at Risk of Compromise
- Medical Records Illegally Acccessed at PeaceHealth Over Six-Year Period
- MedStar Health Cyberattack Forces Computer Network Shutdown
- Mega Data Breaches Prompt Facebook and Netflix to Reset Passwords
- Mega Dropbox Data Breach Uncovered: 68 Million Passwords Stolen
- MegaCortex Ransomware Ups the Ante with Threat of Publication of Stolen Data
- Mercy Health Love County Hospital Breach Might Have Exposed Records of 13,000 Patients
- MFA Bypassed in IMAP-Based Attacks on Office 365 and G Suite Accounts
- https://www.netsec.news/mhealth-app-developers-and-cloud-services-providers-new-resources-made-available-by-ocr/HIPAAnswers
- Micropatch Available to Fix for CVE-2020-0674 Internet Explorer Flaw for Windows 10 1903 and 1909 Users
- Micropatch Blocks Zero-Day Vulnerability in Windows Task Scheduler
- Micropatch Released for Actively Exploited Windows Font Processing Vulnerabilities
- Micropatch Released for Partially Fixed Windows 10 Privilege Escalation Flaw
- Microsoft 365 Apps and Services Will No Longer Support Internet Explorer from August 17, 2021
- Microsoft Addresses 49 Flaws Including One Actively Exploited Vulnerability
- Microsoft Admits Its Windows 10 Update Policy Was Too Aggressive
- Microsoft and Adobe December 2018 Patch Tuesday Updates
- Microsoft and the U.S. Nuclear Agency Confirmed as Victims of SolarWinds Hack
- Microsoft Breaks Patch Tuesday Record with Fixes for 129 Vulnerabilities
- Microsoft Exchange RCE Vulnerability Being Actively Exploited in the Wild
- Microsoft Fixes 112 Vulnerabilities Including 17 Critical Flaws
- Microsoft Fixes 120 Vulnerabilities on August 2020 Patch Tuesday, Including 17 Critical Flaws
- Microsoft Fixes 55 Vulnerabilities on November 2021 Patch Tuesday, Including Six 0-Days
- Microsoft Fixes 56 Flaws on February 2021 Patch Tuesday Including 1 Zero Day
- Microsoft Fixes 74 Vulnerabilities on October Patch Tuesday, Including 1 Actively Exploited 0Day
- Microsoft Issued Patches for 55 Vulnerabilities Including 4 Critical Flaws
- Microsoft Issues 37 Updates on December 2019 Patch Tuesday; Adobe Fixes 24
- Microsoft Issues Another Fix to Correct PrintNightmare Vulnerabilities
- Microsoft Issues Out-of-Band PrintNightmare Patch for Some Windows Versions
- Microsoft Issues Out-of-Band Updates to Correct Two RCE Flaws
- Microsoft Issues Patches for 54 Vulnerabilities; 17 Critical
- Microsoft Issues Patches for 79 Vulnerabilities Including Critical Wormable Flaw
- Microsoft Publishes Mitigations for PetitPotam Attack on Windows NT LAN Manager
- Microsoft Patch Tuesday Sees 47 Vulnerabilities Addressed
- Microsoft Patches 108 Vulnerabilities Including 19 Critical Flaws
- Microsoft Patches 11 Critical and 75 Important Flaws on October 2020 Patch Tuesday
- Microsoft Patches 12 Critical Vulnerabilities on November Patch Tuesday
- Microsoft Patches 41 Vulnerabilities, Including 5 Critical Flaws and 7 Zero-Days
- Microsoft Patches 51 Vulnerabilities on August Patch Tuesday, including 3 Zero-Days
- Microsoft Patches 59 Vulnerabilities Including 9 Critical Flaws
- Microsoft Patches 6 Zero-Day Bugs and 7 Critical Flaws on December 2021 Patch Tuesday
- Microsoft Patches Actively Exploited Zero Day Vulnerabilities
- Microsoft Patching Policy for Windows 7 and 8.1 Now Updated
- Microsoft Releases Out of Band Fixes for Two Serious Flaw in the Windows Codecs Library
- Microsoft Releases Out of Band Security Updates to Fix Actively Exploited Microsoft Exchange Server Flaws
- Microsoft Releases Out of Band Update for Windows 8.1, RT 8.1, and Windows Server 2012 R2
- Microsoft Releases Patch for Actively Exploited Windows Defender Zero Day and 9 Other Critical Flaws
- Microsoft Releases Patches for 115 Vulnerabilities Including 26 Critical Flaws
- Microsoft Reports on New Dexphot Malware That Has Infected 80,000 Devices
- Microsoft Security Bulletins to End In January
- Microsoft SharePoint Server Flaw Actively Exploited in the Wild
- Microsoft Urges Customers to Patch These 2 Active Directory Vulnerabilities
- Microsoft Urges Azure Customers to Update Exim to Fix Actively Exploited Vulnerability
- Microsoft Warns Windows Zerologon Patch Enforcement Starts on February 9, 2021
- Microsoft Will End Support for Adobe Flash Player on January 1, 2020
- Microsoft Will End Support for Windows 7 in January 2020
- Middle Eastern SMBs and Enterprises Offered SpamTitan Anti-Spam Solution by Zservices
- Millions of Computers Vulnerable to Dell SupportAssist Flaw
- Millions of IoT Devices Affected by Critical Security Flaw that Allows Hackers to Eavesdrop
- How to Mitigate Liability in a Data Breach Lawsuit
- MITRE Corporation Publishes List of Top 25 Most Dangerous Software Errors and Vulnerabilities
- Mobile Data Security Concerns Consumers
- New Mobile Data Security Study Published
- Mobile Device Security Best Practices to Adopt
- Mobile Device Security Risks Explained
- Mobile Security Threats Increasing Says Kaspersky Lab
- Growth of Mobile Technology in Medicine Continues
- Model Patient Request for Health Information Form Issued by AHIMA
- More Ransomware Attempts Recorded in First Half of 2021 Than in all of 2020
- More Than 1 Billion Devices Affected by Kr00k Wi-Fi Encryption Vulnerability
- More Than 1 Million Machines Still Vulnerable to EternalBlue Exploit
- More than 22,000 Container Orchestration and API Management Systems Exposed on Internet
- More Than 50 Accounts Compromised in San Diego School District Data Breach
- More Than 82% of Public-Facing Exchange Servers Still Vulnerable to Critical Exchange Control Panel Flaw
- MosaicLoader Malware Downloader Distributed Via Internet Ads for Cracked Software
- Mozilla Patches Actively Exploited Zero Day Firefox Vulnerability
- MSP Remote Access Tools Abused to Deploy Ransomware on Client Networks
- MSPs Targeted in New GandCrab Ransomware Campaign
- Multi-Factor Authentication Fail: Single MFA Token Used to Gain Access to All Accounts
- Multiple Breaches Lead to $2m Fine for Cottage Health
- OIG: Multiple Security Weaknesses in Alabama’s Medicaid Management Information System
- Multiple Threat Groups are Exploiting the Microsoft Zerologon Vulnerability
- Multiple Threat Groups Now Exploiting Microsoft Exchange Server Zero-Day Flaws
- VA Senator Backs Murphy’s Mental Health Crisis Act
- New MyEtherWallet Phishing Campaign Detected
- Name:Wreck DNS Vulnerabilities Affect More than 100 Million IoT Devices
- Nebraska Data Breach Notification Law Amended
- Nebraska Ransomware Attacks Compromised PHI of Almost 10,000 Patients
- Need for Access Controls and Alerts Highlighted by Internal Staff Snooping Incidents
- Netgear Router Vulnerability Prompts US-CERT Warning to Stop Using the Devices
- NetSkope Performs Analysis of CloudFanta Malware
- New Agari Study Shows 60% of Firms are Victims of Social Engineering Attacks
- New Apple Computer Malware Discovered
- New Bill Introduced to Improve HHS Cybersecurity
- New Brazilian Banking Trojan Hides in Plain Sight
- New Business Email Compromise Scam Tactics Uncovered
- New Capabilities of VPNFilter Malware Uncovered: More Routers Vulnerable that Initially Thought
- New CHIME Cybersecurity Center Tasked with Improving Healthcare Cybersecurity
- New Connecticut Data Breach Law Passed
- New Critical Apache Struts Vulnerability Discovered
- New Cryptocurrency Stealing KryptoCibule Malware Family Identified
- HHS Announces Jocelyn Samuels as the New Director at the Office of Civil Rights
- New Fileless Malware Threat Discovered That Downloads its Own LOLBins
- New “FritzFrog” P2P Botnet Targeting SSH Servers of Banks, Medical Centers, Government Offices and Universities
- New Gibon Ransomware Campaign Detected
- New Hampshire Hospital Data Breach Result of Human Error
- New Healthcare Cybercrime Cost Projections Released
- New Healthcare Data Security Study Released
- New Highly Destructive Wiper Malware Variant Detected
- New Intel MDS Vulnerabilities Allow Sensitive Data to Be Accessed from CPUs
- New Ironscales Report Delves into Current Phishing Trends
- New Jersey Medical Practice has Boxes of Medical Records Stolen
- New Jersey Spine Center Ransomware Attack: No Alternative but to Pay Ransom
- New Leet Botnet Used in 650Gbps DDoS Attack
- New Links Between Sodinokibi and GandCrab Ransomware Discovered
- New Locky Ransomware Variant Detected in Three Major Campaigns
- New Mac Malware Being Pushed via High Ranking Websites
- New Malvertising Campaign Detected Using Highly Sophisticated Aftershock-3PC Malware
- New Malware Discovered Targeting Windows Containers to Plant Backdoors in Kubernetes Clusters
- New Malware Variant Being Used in Targeted Attacks by SolarWinds Hackers
- New Microsoft Security Tools for Businesses Soon to be Released
- New Mirai IoT Botnet Detected
- New Mirai Variant Targets Enterprise Wireless Presentation Systems
- New Necurs Botnet Phishing Campaign Spreads Dridex Banking Trojan
- New Orleans Recovering from Ransomware Attack
- New PowerWare Ransomware Variant Mimics Locky
- New PyRoMine Malware Variant Used Obfuscation and Incorporates IoT Device Scanner
- New Ransomware cum Wiper Malware Under Active Development
- New Ransomware Variant Blackmails Victims
- New Ransomware Variant Prevents OS Boot
- New RCE Vulnerability Patched in Log4j Version 2.17.1
- New Rowhammer Exploit Enables Hackers to Bypass Mitigations
- New Simplified HITRUST CSF for Small Healthcare Providers
- New Speakup Linux Backdoor Trojan Used in Widespread Attacks
- New Spectre-Class Attack Identified by UCR Researchers
- New Study Casts Doubt on Data Breach Cost Estimates
- New Study Casts Light of Cyberattackers’ Use of Malware
- New Survey Shows Insider Data Breaches Increasing
- New T2 Threat Intelligence Service Launched by PhishLabs
- New Threat to Air-Gapped Computers Discovered
- New Variant of Dharma Ransomware Identified
- New Variant of WannaCry Ransomware Detected in FirstHealth CyberAttack
- New Version of Qbot Trojan Can Hijack Email Threads
- New Windows Zero Day JScript Remote Code Execution Vulnerability Disclosed
- New Wiper Malware Was Used in Recent Cyberattacks in Ukraine
- New York Attorney General Fines CoPilot for Delaying Breach Notifications
- New York State Psychiatric Institute Data Breach Reported
- New Zero-Day Vulnerability Identified in Microsoft Remote Desktop Services
- New Zero Day WordPress Vulnerability: Thousands of Websites at Risk
- Newkirk Products Data Breach Impacts 3.3 Million Individuals
- Newly Discovered Self-Propagating Lucifer Malware Capable of Cryptojacking and DDoS Attacks
- NHS Ransomware Attacks Have Increased by 400%
- Nigerian BEC Gang Targeting COVID-19 Unemployment Benefits and CARES Act Payments
- NIST Cybersecurity Framework Update
- NIST Issues Guidance on Securing Drug Pumps
- NIST Revises Guidance on Passwords
- NIST Small Business Cybersecurity Act of 2017 Approved by House Committee
- NordVPN Discloses 2018 Security Breach
- Norsk Hydro Ransomware Attack Estimated to Cost Firm Between $58 and $70 Million
- North Carolina State Medicaid Agency Found to Have Data Security Inadequacies
- NotPetya Attack on Nuance Communications Not Reported to OCR
- Novel Digital Skimming Attack Targets Retailers Using Third-Party Payment Service Platforms
- November 2016 Breach Barometer Report: Worst Month for Health Data Breaches
- November Patch Tuesday: Microsoft Patches 74 Flaws Including Actively Exploited RCE
- NSA Issues Cybersecurity Advisory on Critical Flaw Affecting Windows 10 and Windows Server
- NSA Warns of Russian Government Hackers Exploiting These 5 Vulnerabilities
- NSCS Warns Vulnerable VPNs are Being Targeted by APT Groups
- NVIDIA Software Update Corrects Multiple High Severity Graphics Driver Flaws
- NY AG Brings in Stop Hacks and Improve Electronic Data Security Act (SHIELD Act)
- Oakland Family Services Data Breach Announced
- OCR Data Breach Investigations to Be Increased for Sub-500 Record Breaches
- OCR Issues Guidance on the Correct Response After a Cyberattack
- OCR Pre-Audit Screening Questionnaires Dispatched
- OCR Issues Warning to Healthcare Providers on Use of HTTPS Inspection Tools
- OCR Warns Covered Entities to Prepare for Natural Disasters
- OCR Warns Hospitals to Prepare for Business Associate Data Breaches
- October Breach Barometer Shows Hacking and Malware Main Causes of Healthcare Data Breaches
- Office 365 Users Targeted with Phishing Emails Containing Incomplete Voicemail Messages
- OIG Discovers 129 Medicare Healthcare Data Security Gaps
- OIG Report: Washington State Insurance Exchange Security Places PHI at Risk
- Olympus Investigating Potential BlackMatter Ransomware Attack
- ONC Final Interoperability Roadmap Released
- ONC: Healthcare Information Sharing and Analysis Organization to Receive $250K
- ONC Issues Guidance on EHR Contract Negotiations
- ONC Offers Tips to Improve Patient Data Access
- ONC Office of the Chief Privacy Officer Funding Stopping in 2018
- ONC Releases New Tools Explaining Consumers’ Rights to Access Health Information
- ONC Report Confirms Most Hospitals Allow Patients to Access Their EHRs
- ONC Updates SAFER Guides to Assist HIPAA-Covered Entities with EHR Safety and Security
- All in One SEO Pack Plug-in Vulnerability Fixed
- One Third of Organizations Have Experienced A Security Breach Involving Remote Workers
- Online Breach Reporting Tool Launched in Massachusetts
- Online Shopping Scams Have Soared During the COVID-19 Pandemic
- Online Trust Alliance Reveals 2017 was Worst Year Ever for Cyber Attacks
- Oracle July Critical Patch Update: 276 Vulnerabilities Patched
- Orange Livebox Modems Leaking WiFi Information
- Study Shows Fall in Organizational Resilience Against Cyberattacks
- Organizations Slow to Address Cisco EXTRABACON Vulnerability
- Out of Band Update Corrects 12 Critical Flaws in Adobe Photoshop, Prelude and Bridge
- Pacemaker Cybersecurity Protections Found Lacking
- Pagers in Healthcare: New Research Reveals Hidden Cost
- Potential Breach Notification Violation by Partners Healthcare
- Patch Critical BIG-IP and BIG-IQ Vulnerabilities Now, Warns F5 Networks
- Patch Critical Citrix Endpoint Management (XenMobile Servers) Vulnerabilities Now
- Patch Issued for Actively Exploited Drupal Vulnerability
- Patch Issued for Critical Drupal 8.7.4 Vulnerability
- Patch MobileIron Vulnerability Immediately, Warns NCSC
- Patch Released for Actively Exploited Pulse Connect Secure VPN Vulnerability
- Patch Released to Fix Year 2022 Bug in Microsoft Exchange
- Patch Tuesday July 2019: 15 Critical Vulnerabilities Fixed Including 2 Actively Exploited Zero Days
- Patch Tuesday Sees 68 Microsoft Vulnerabilities Fixed
- Patches Released to Fix 3 Actively Exploited Flaws and 9 Zero Days on July 2021 Patch Tuesday
- HIPAA Privacy Rule Compliance: Patient Copies of Health Information
- ONC Reports 30% Annual Increase in Patient-Physician Secure Message Exchange
- Patient Portal Security Flaw Exposed Data of Molina Healthcare Patients
- Patients Informed of Athens Orthopedic Clinic Cyberattack
- Peachtree Orthopedics Discovers Patient Database has been Hacked
- Pegasus Spyware Campaigns Gather Pace: Infections Detected in 45 Countries
- Penalty for Theft of Healthcare Data Can be Severe
- Pennsylvania Obs/Gyn Clinic PHI Breach Reported
- Personal Information of New York Pharmacy Customers Exposed in Improper Disposal Incident
- PetrWrap Used for Targeted Ransomware Attacks on Businesses
- PHI of 10,500 Patients Found in Illinois Basement
- PHI of Almost 7,000 Patients Exposed in Two Separate Breaches
- PHI Breach at UAB Medicine Leaves 652 Records Potentially Exposed
- PHI of 8,000 Patients Possibly Breached in Office Break In
- Philadelphia Ransomware Used in Targeted Attacks on US Hospitals
- Phishing Attack Sees School District Network Crippled by Emotet Malware
- Q2 Saw a 400% Increase in Phishing Attacks on Businesses
- Phishing is the Biggest Security Threat in Australia
- Phishing Campaign Identified Targeting NGOs and United Nations
- Phishing Campaign Offering Inside Info on President Trump’s COVID Diagnosis and Health
- Phishing Campaign Uses Real Time Active Directory Validation of Credentials
- Phishing Emails Pushing Fake Meltdown and Spectre Patches
- Phishing Incident Reported by Trezor Wallet
- Phishing Has Been the Leading Vector for Cyberattacks in 2017
- Phishing Scam Fools Baystate Health Employees and Exposes PHI
- Phishing Threat Greater Than Any Other Time in History
- Phishing Trends and Intelligence Report Published by PhishLabs
- Phishing Website Uses Custom Web Fonts to Evade Detection
- PhishLabs Included in Deloitte’s 2016 Technology Fast 500 List
- PhishLabs Launches New Phishing Threat Monitoring and Forensics Service
- PhishLabs Makes Inc. 5000 List for Third Consecutive Year
- PhishLabs Poll Shows Many Employers Do Not Ask Staff to Report Suspicious Emails
- PhishLabs Rated ‘Top Performing Company in South Carolina’
- PhishLine Announces Partnership with Complete Solution Finder
- PhishLine Included in Gartner Magic Quadrant for Security Awareness Computer-Based Training
- PhishLine Partners with Master Concept Cloud Security Services
- PhishLine Releases Updated Security Awareness Guidebook
- PhishLine Uses Integrated Personality Assessments to Tailor Security Awareness Training to the Individual
- Physician Mobile Device Use Increases to 86%
- Piriform Alerts Users That CCleaner Contained Malware
- Plug and Play USB Attack Technique That Opens Locked PCs and Macs
- PoC Exploit for Cisco Adaptive Security Appliance (ASA) Flaw Used to Attack Vulnerable Devices
- PoC Exploit for SMBGhost Windows 10 RCE Flaw Released and Attacks Identified
- PoC Exploit Released for High Severity Microsoft Exchange Server RCE Flaw
- PoC Exploit Released for Unpatched Windows Print Spooler RCE Vulnerability
- Poor DMARC Adoption in Retail Industry Placing Customers at Risk
- Popcorn Time Ransomware Offers Victims A Criminal Choice
- Popular Keylogger and Info Stealer Now Steals Credentials from Browsers and VPNs
- Potential Centene Corp Data Breach Reported: Up to 950,000 Members Affected
- Powershell Remote Access Trojan Uses DNS for 2-Way Communications with C2 Server
- Final Precision Medicine Initiative Security Framework Released
- Preinstalled Acer and Asus Software Contains Privilege Escalation Flaws
- Premier Physicians Group Data Breach Reported
- Prepare for Business Associate Data Breaches, Says OCR
- Prepare for Wiper Malware Attacks, Warns CISA
- President Biden Signs Extensive Executive Order to Improve Federal Government Cybersecurity
- Why You Should Use a Web Filter to Prevent Employees Accessing Pornography
- New Initiative Launched to Prevent Improper Accessing of Patient Data
- Princess Locker Ransomware Decryptor Released
- Prioritize Patching and Fix These Commonly Exploited Vulnerabilities
- New Privacy and Security of Healthcare Data Study Released by Ponemon
- https://www.netsec.news/privacy-protections-for-consumer-health-data-to-be-enhanced-by-smartwatch-data-act/HIPAAnswers
- Are IT Professionals Underestimating the Probability of a Cyberattack?
- Professional Dermatology Care Ransomware Attack Reported
- Protecting Cyber Networks Act (PCNA) Passed By House of Representatives
- Protenus November Breach Barometer Report Highlights Threat from Internal Breaches
- ProxyToken Microsoft Exchange Server Flaw Allows Emails to be Stolen
- PureLocker Ransomware: A New Ransomware Threat Targeting Enterprise Servers
- Purple Fox Malware Being Delivered Disguised as a Telegram Installer
- Purple Fox Malware Now Has Worm Capabilities for Propagating Across Windows Machines
- Purple Fox Trojan Developers Create Their Own Exploit Kit and Add Two New Microsoft Exploits
- Q1 2016 Spam and Malware Volume Already Exceeds Levels Seen in All of 2015
- Q2, 2018 Saw an 86% Rise in Cryptocurrency Mining Malware Detections
- Qualcomm Chip Vulnerabilities Affect Close to 1 Billion Android Phones
- RAA Ransomware Tweaked to Attack Businesses
- Radware Survey Reveals the 2019 Cost of a Cyberattack is now $4.6 Million
- Ragnar Locker Ransomware Deploys Virtual Machine to Evade Security Software
- Rainbow Children’s Clinic Ransomware Attack Announced
- Ramsay Malware Designed to Steal Data from Air-Gapped Networks
- Ranscam Ransomware: If Infected its Already Too Late to Recover Files
- RansomEXX Ransomware Now Targets Windows and Linux Servers
- Ransomware Attack Affects 8,750 Patients According to Aging Agency
- Ransomware Attack at Bobby Yee Podiatric Offices Affects 24,000 Patients
- Ransomware Attack Hits Vendor of Dental Center of Northwest Ohio
- Ransomware Attack on ABCD Pediatrics Impacts 55,000 Patients
- Ransomware Attackers Target the Industrial Sector with KillDisk Variant
- Ransomware Attacks on Hospitals on The Rise
- Ransomware Attacks on Network Attached Storage (NAS) Devices on the Rise
- Ransomware Attacks Slow as Cryptocurrency Mining Proves More Profitable
- Ransomware Attacks on US Businesses Soar
- Ransomware Gangs Start Exploiting PrintNightmare Vulnerabilities
- Ransomware Infection Impacting 19,000 Individuals Investigated by Highmark BCBS of Delaware
- Ransomware Investigation Uncovered 15-Month Data Breach
- Ransomware and Phishing Rated Top Threats by IT Professionals
- New Ransomware Prevention Initiative Launched by Europol
- Ransomware Threat Not Understood by 60% Office Employees in the U.S.
- Ransomware Victim Takes Legal Action Against Attackers and ISP Hosting its Stolen Data
- RDP Attacks Increased by 768% in 2020 and Remain a Key Attack Vector
- Recent WannaCry Attack on Chip Manufacturer Expected to Cost $170 Million
- Reddit Data Breach Shows 2-Factor Authentication is Not Always Effective
- Reductor Malware Allows Hijacking of HTTPS Traffic
- Ponemon Publishes Report on Privacy and Security of Health Data
- Reputation Loss of More Concern than a Data Breach
- Research Universities Targeted by ‘Silent Librarian’ Hacking Group
- Responding to a Cyberattack: Advice Issued by OCR
- Restaurant Chain Data Breach Impacts more than 2 Million Customers
- REvil Gang Releases 2GB of Celebrity Data and Increases Ransom Demand to $2 Million
- REvil Ransomware Servers Go Dark Suggesting Possible Law Enforcement Takedown
- Ripple20: Critical Vulnerabilities in Treck TCP/IP Stack Affect Hundreds of Millions of Devices
- Rise in HTTPS Phishing Websites Detected
- Rise in IOT DDoS Attacks Predicted After Release of Mirai Malware Code
- Rocky Mountain Health Care Services has Second Unencrypted Laptop Stolen
- Ron’s Pharmacy Services’ Patients Receive Email Account Breach Alerts
- The Rules for Journalists Reporting Protected Health Information Clarified
- Ryuk Ransomware Gang Uses Zerologon Exploit to Achieve Domain-Wide Encryption in Just 5 Hours
- Ryuk Ransomware Update Adds Worm-Like Capabilities
- Important Ways to Safeguard Protected Health Information
- Samba Vulnerability Could be Exploited in WannaCry Style Attacks
- Samsa Ransomware Nets Criminals at Least $450,000 in a Year
- SamSam Ransomware Developer Has Earned $6 Million in Ransom Payments
- SamSam Ransomware Threat Actors Switch to Targeted Company-Wide Attacks
- San Francisco Transport System Ransomware Attack Reported
- Sanctions and Penalties Could be Imposed for Paying Ransomware Payments
- SANS Institute Suffers Phishing Attack Involving Theft of 28,000 Individuals’ Information
- SANS Institute Survey Casts Light on Data Breach Prevention Practices
- SAP and Onapsis Warn of Ongoing Attacks Exploiting Vulnerabilities in Mission-Critical SAP Applications
- Satana Ransomware: New Ransomware Threat Prevents OS from Loading
- Scan Health Data Breach Involved Unauthorized Use of Legitimate Login Credentials
- SEC Investigation of Yahoo Breach Launched
- Second Major Florida Ransomware Attack Raises Ransom Total to $1.1 Million in a Month
- Secure Hospital Pager Replacement for Nurses Needed
- Secure SMS Messaging Service Will Replace Standard SMS Texts
- Less Than Half of IT Professionals Securely Wipe Hard Drives and Delete Data
- Securing Electronic Health Records on Mobile Devices
- Securing Your Email Training Module Released by Wombat Security
- Security Encryption Software Can Prevent HIPAA Breaches
- Security Flaws in Multi-Function Printers Could Lead to Password Theft
- New Security Framework for Small Healthcare Providers
- Security Researcher Who Thwarted WannaCry Ransomware Pleads Guilty to Malware Development and Distribution
- IT Security Spending to Increase by 9% by 2018
- SecurityIQ Platform Updated to Allow Users to Upload Custom Training Modules
- Patients Informed of Seguin Dermatology Ransomware Attack
- U.S. Senate Passes Cybersecurity Legislation to Protect Infrastructure & Aid Recovery from Ransomware and Other Cyberattacks
- Sentara Healthcare Data Breach Investigated
- September 2020 Patch Tuesday: Microsoft Fixes 129 Vulnerabilities; 20 Critical
- September Flash Player Update Tackles 29 Vulnerabilities
- Severino Appointed as Director of HHS’ Office for Civil Rights
- Shade Ransomware Botnet Taken Down
- SharePoint Files Used to Harvest Office 365 Credentials
- Siemens CT and PET Scanners Vulnerable to Cyberattacks
- Silent Librarian Threat Group Recommenced Spear Phishing Campaign on Universities
- Skeddly Adds New Email, HipChat, and Slack Notification Options
- Skeddly Expands Free Usage Tier to Include More EBS Snapshots and AMI Images
- Skeddly Helps Users Find and Delete Unused AWS WorkSpaces
- Skeddly Introduces Managed Policies Allowing Permissions to be Set by Role
- Skeddly Supports the New AWS HDD EBS Volume Types
- TigerText Awarded Enterprise-Ready Status under the SkyHigh CloudTrust Program
- SMB File Sharing Protocol Flaw Published Before Patched
- SMB IT Security Survey Reveals Confidence in Cybersecurity Defenses is Low
- SMS Text Message Hacking: A Worry for HIPAA Covered Entities
- Soaring Value of Bitcoin Triggers Rise in Phishing Attacks on Bitcoin Wallets
- Social App Security Vulnerabilities Leaves VA Vulnerable to Cyberattacks
- Sodinokibi Ransomware Spread via Oracle WebLogic Server Exploit
- SolarWinds Hackers Deploy FoggyWeb Backdoor to Exfiltrate Data from AD Servers
- SonicWall Releases New Version of its Next-Gen Email Security Solution
- SonicWall Urging Users of SMA 100 Appliances to Update the Firmware Immediately
- SonicWall: Users of Unpatched SRA and SMA 100 Series Appliances Face Imminent Risk of Ransomware Attacks
- SonicWall VPN Vulnerability Exploited in Attacks on Legacy SRA Appliances
- Sophos Adds Next Gen Sandboxing to Email Security Appliance
- Sophos Anti-Virus False Positive Prevents Users from Using PCs
- Sophos Helps Consumers Avoid Phishing Scams When Shopping Online
- Sophos Discovers and Patches Actively Exploited Flaw in its XG Firewall
- Sophos Email Security Now Incorporated into Cloud Management Platform
- Sophos Launches Phish Threat Phishing Email Simulator
- Sophos Malware Report Predicts Rise in Ransomware and IoT Threats
- Sophos Recognized as ‘Best Technology Company’ at PLC Awards
- Sophos Recognized as Leader in Network Security by Gartner
- Southern Oregon University Phishing Attack Results in Theft of $1.9 Million
- Spam Email Volume has Increased: 65% of Emails are Spam
- Sports Medicine Practice Hit by Two Hacking Attacks in 7 Days
- Spotinst Launches New Load Balancer Service
- Spotinst and RightScale Partnership Helps Customers Automate Use of EC2 Spot Instances
- SQL Injection Vulnerability in WP Statistics WordPress Plugin Allows Theft of Database Information
- SSL-Based DDoS Attacks ‘Trend of Q3’, says Kaspersky Lab
- St Jude Medical Device Vulnerabilities Questioned
- St. Jude Medical Faces New Allegations of Medical Device Vulnerabilities
- St. Jude Medical Forms Advisory Board to Improve Device Security
- St. Jude Medical Sues Muddy Waters for Disseminating False Information
- St. Louis Cardinals Hacking Scandal: Former Scouting Director Pleads Guilty
- Starbucks and McDonalds Block Porn Access on WiFi Networks
- Startup Attracts $750K Funding to Protect Healthcare IoT Devices
- Current State of Healthcare Data Security
- State-Sponsored Hackers Not Responsible for Yahoo Breach, Says InfoArmor
- STOP Ransomware Delivered via Software Cracks
- StrandHogg 2.0 Android Flaw Allows Hackers to Hijack Legitimate Apps
- StrandHogg Android Vulnerability Allows Malicious Apps to Pose as Legitimate Ones
- Stronger Ransomware Protection for Hospitals Needed, says CHIME, AEHIS
- StrongPity Malware Masquerades as WinRAR and TrueCrypt Installers
- Study Analyses Hospital Data Breach Risk
- Study Reveals Extent to Which Combosquatting is Used by Hackers
- Study: Data Breaches by Ex Employees a Concern
- Study Reveals SMB Employees Are Taking Major Data Security Risks
- Summary of July 2015 Data Breaches
- Better Support for Hospital Mobile Devices Required
- Supreme Court Ruling: Donor Network Must Disclose Patient Details
- Surge in Healthcare Ransomware Attacks Reported by FireEye
- Suspected Ransomware Attack Impacts Erie County Medical Center Patients
- Suspected UPMC Susquehanna Phishing Attack Exposes 1,200 Patients’ PHI
- More than 480 Bluetooth Devices Affected by SweynTooth Vulnerabilities
- Switcher Trojan Infects Wi-Fi Routers via Android Mobiles
- Symantec Named as Leader for Data Loss Prevention Solutions
- 1.5M Records Exposed in Systema Software Data Breach
- TangleBot Android Malware Has Extensive Range of Features for Use in Wide Variety of Attacks
- Targeted Ransomware Attacks Hit Spanish Companies Hard
- Tech Companies Still Not Implementing DMARC to Block Phishing Attacks
- Tenet Health Data Breach: Lawsuit Settled for $32.5 Million
- Texas Ransomware Attack Affects 23 Government Agencies
- The Baldr Information Stealer: A Dangerous New Malware Threat
- Theft of Houston Astros Data Results in 4-Year Jail Term
- Risk of Theft of PHI by Healthcare Staff Highlighted by Recent Report
- Threat Actor Actively Scanning for Microsoft Exchange Servers Vulnerable to ProxyShell Attacks
- Threat from Phishing at an All Time HIgh
- Threat from Phishing Highlighted on Safer Internet Day
- Threat from Ransomware Prompts FBI to Issue a Warning to Healthcare Organizations
- US-CERT Warns of Increased Threat to Network Infrastructure Devices
- Three Actively Exploited Zero Days in the iOS Operating System Patched by Apple
- Three Members of Goznym Banking Trojan Gang Sentenced
- Three New Linux Kernel Vulnerabilities Uncovered
- Three Quarters of UK Businesses Have Experienced Email Security Incidents
- Three Vulnerabilities Identified in SolarWinds Products
- Ticno Trojan Downloader Mimics Windows Dialog Box
- Time Inc. Confirms Massive MySpace Data Breach
- TitanHQ Commended at 2016 Red Herring Europe Awards
- TitanHQ Provides Friendly Wi-Fi at Mocha Beans Coffee Shops
- New Tool Allows Windows Users to Protect Against Master Boot Record Attacks
- Top 25 Vulnerabilities Exploited by Chinese State Sponsored Hackers
- Tracking Medical Identity Theft: Senators Demand Answers
- TransUnion Data Breach Impacts 37,000 Canadians
- Travelex Cyberattack Forces Shutdown of Online Currency Services
- Travelex Paid Ransomware Gang $2.3 Million for Keys to Unlock Encrypted Files
- TrickBot Trojan Gets Trickier with ActiveX Control to Automatically Run Malicious Macros
- TrickBot Trojan Operators Delivering New BazarBackdoor Malware via Phishing Campaign
- Trifecta of Sophisticated Malware Distributed in Spear Phishing Campaign
- Triple-S Advantage Suffers Serious Data Breach with 36k Subscribers Impacted
- Triple-S Data Breach Settlement Reached with OCR
- True Health Diagnostics Website Flaw Exposes Patient Records
- Trust in Healthcare Providers High, Despite Increased Data Breaches
- Trust in HIPAA-Covered Entities Ability to Securely Store Healthcare Data Remains Low
- Tumblr Data Breach: 65 Million Passwords Stolen
- Turla Hacking Group Tweaks ComRAT Malware to Steal Antivirus Logs and Communicate via Gmail
- Twitter Credit Card Phishing Scam Offers Quick Account Verification
- Two More Windows Print Spooler Vulnerabilities Identified
- Two Thirds of UK Employees Do Not Receive Regular Email Security Training
- Two Zoom Zero-Day Vulnerabilities Being Offered for Sale for $500,000
- Tycoon Ransomware Uses Rare Java Image File Format to Evade Security Solutions
- U.S. Coast Guard Issues Warning Following Increase in Cyberattacks on Ships
- U.S. Government Looking to Recruit 3,500 More Cybersecurity Professionals in 2016
- U.S. Military Data Stolen as a Result of the Failure to Change Default FTP Passwords
- U.S. Senate Passes Jessie’s Law Allowing Drug Histories to be Shared with Doctors
- UC Health Data Breach: 1,064 Affected
- UCLA Health Data Breach Lawsuit: Healthcare Provider Not Liable to Pay Damages
- UCLA Health System Hack Uncovered
- UK Government to Commit £1.9bn to Cybersecurity Defenses
- UK Government Websites Mining Cryptocurrency
- UK Healthcare Data Breach Statistics May Be Misleading
- UK Healthcare Ransomware Attacks Soar
- UK Hospital Cybersecurity Funding to Increase by £21 Million
- Survey Reveals Extent of UK Ransomware Infections
- Unauthorized Palomar Health Nurse Viewed Medical Records of Over 1,300 Patients
- Unauthorized Person May Have Accessed PHI of 1,128 CCHLV Patients
- UNC Health Care Breach Potentially Impacts 24,000 Patients
- Unistellar Hacking Group Deletes More Than 12,500 Unsecured MongoDB Databases
- Universal Master REvil Ransomware Decryptor Released by Bitdefender
- Organizations Unprepared for Next Generation of Ransomware, Says Cisco
- Unsecured Web Filtering Database Exposed Private Browsing Histories and PII
- Update Google Chrome: Zero-Day Vulnerability Being Actively Exploited in the Wild
- Updated Common Rule Allows Research Institutions Another Six Months for Compliance
- UPMC Data Breach Lawsuit Dismissed by Penn. Judge
- Urgent Patching Required for Windows Server Flaws Now PoC Exploits Published
- US-CERT Issues Warning About the Resurgence of Malicious Macros
- US-CERT Issues Warning About Two North Korean Malware Variants
- US-Certs Says SSL Inspection Tools May Actually Weaken Cybersecurity
- US. Department of Justice Indicts 3 Alleged Members of North Korean Lazarus Hacking Group
- USB Killer Uses Electrical Attacks to Destroy Devices
- Fall in VA Data Breaches in January 2015
- VA Privacy Violations On the Increase
- Vega Stealer Malware Harvesting Credentials from Web Browsers
- Verifications.io MongoDB Misconfiguration Exposed 2 Billion Records
- VA OIG Investigates Alleged Veterans Privacy Violations
- VFEmail Suffers Catastrophic Cyberattack with Permanent Loss of Customers Email Data
- Virlock Ransomware Capable of Spreading via Cloud Sync
- Vishing Campaign Targets Teleworkers for VPN Credentials
- Why the Visual Hacking Threat Should Not Be Ignored
- VMware Patches Critical Vulnerability in vCenter Server
- Vulnerabilities in SonicWall VPN Appliances Targeted in FiveHands Ransomware Attacks
- Vulnerability in Cisco’s Network Security Products Being Actively Exploited
- Vulnerability in Peloton Bike+ Allows Attackers to take Full Control of Operating System
- Wanna Decryptor Ransomware Encrypts Data on Medical Devices
- WannaCry Ransomware Attacks Up 53% Since January 2021
- WannaCry Ransomware Campaign Thwarted
- Warning Issued About Active Exploitation of Critical Zoho ManageEngine ServiceDesk Plus Vulnerability
- Warning Issued over Electricfish Malware used by North Korea-Backed Threat Group Hidden Cobra
- Warning Issued Over Maximum Severity Vulnerability in Palo Alto Networks Products
- Warning Issued to Business and Consumers Over VPNFilter Malware Infections on Routers
- Saint Francis Health System Alerts Patients to Warren Clinic Data Breach
- Weaponized BlueKeep Exploit Released
- WebEx Browser Extension Flaw Patched by Cisco Systems
- Webroot Acquires Securecast and Starts Offering Anti-Phishing Training
- Webroot Antivirus Update Problems Mount: Servers, PCs and Apps Crippled
- WebTitan Cloud for WiFi to be Showcased at the Wi-Fi Now Conference 2016
- Weebly Data Breach Impacts 43 Million Customers
- What is a DNS Filter?
- WhatsApp Zero Day Vulnerability Actively Exploited to Spy on Users
- Windows 7 Computers Worse Hit by WannaCry Ransomware
- Windows 8 and 10 Update Knocks Users Offline?
- US-CERT Warns of Exploitable Windows ASLR Implementation Flaw
- Windows Devices Used to Increase Size of Mirai Botnet
- Windows Flaw Already Being Exploited by Hackers
- Windows XP Source Code Leaked Online
- Windows XP Use Places 90% of UK Hospitals at Risk of Cyberattack
- Wireless Keyboard Vulnerabilities Discovered
- Wombat Releases Annual State of the Phish Report
- Wombat Security Included in Gartner 2016 Magic Quadrant for Security Awareness Computer-Based Training
- Wombat Security Technologies Ranks #135 on Deloitte Technology Fast 500 List
- Wombat Security Technologies Named as Finalist for a 2017 SC Media Award
- WordPress 5.5.2 Released: 10 Vulnerabilities Corrected Including 1 High-Severity Flaw
- WordPress Plugin Flaw Allows Subscribers to Wipe Entire Sites
- WordPress Vulnerability Allows Full Site Takeover
- World Anti-Doping Agency Cyberattack: Olympics Stars’ Medical Files Published
- Worldwide Cybersecurity Spending in 2017 to Exceed $86.4 Billion
- Worldwide WannaCry Ransomware Attacks Reported
- Worst Passwords of 2016 Revealed
- Xwo Web Scanner Used to Identify Unprotected MongoDB Databases
- Yahoo Acquisition Price May Be Reduced After Massive Data Breach
- Yahoo Breach the Work of Cybercriminals with Nation-State Connections
- Yahoo Cyberattack Potentially More than Twice Reported Size
- Yahoo Data Breach Confirmed: 500 Million Users Affected
- Zero Day Apple Vulnerability Under Active Attack
- Zero-Day Flaw Provides Admin Privileges on Windows 10 When Plugging in a Razer Mouse
- Zero-Day VirtualBox Vulnerability and Exploit Published
- Zero-Day Windows Data Sharing Service Vulnerability Discovered
- Zero-Day Windows Flaw Allowing Sandbox Escape Being Actively Exploited in the Wild
- Zero-Day Windows Task Scheduler Vulnerability Exploited by Threat Group
- Zero-Day WinRAR Remote Code Execution Flaw Allows Full PC Takeover
- Zero-Day WinRAR Vulnerability is Simply a New Attack Vector
- Zerologon Exploits Now Being Used in the Wild, Warns Microsoft
- Zoom Announces New Measures Have Been Implemented to improve Privacy and Security
- Zoom Fixes Zero-Day Legacy Windows RCE Flaw
- Zoom Installers are Being Bundled with Malware
- Zoom Security Concerns Mount as New Flaws Identified
- Disclaimers
- Editorial charter
- Terms
- Privacy
- Advertising
- Copyright
- Contact