Reading Room
Alert (AA22-223A), #StopRansomware: Zeppelin Ransomware
CISA, August 11, 2022
The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) are releasing this joint CSA to disseminate known Zeppelin ransomware IOCs and TTPs associated with ransomware variants identified through FBI investigations as recently as 21 June 2022.
The most prolific malware strains of 2021 are yesterday’s news with a modern twist
SC Media, August 5, 2022
In a joint publication released this week, the U.S. Cybersecurity and Infrastructure Security Agency and the Australian Cyber Security Centre laid out 11 of the most prolific malware strains tormenting businesses, governments and critical infrastructure last year.
Ransomware Task Force releases SMB blueprint for defense and mitigation
SC Media, August 4, 2022
The Institute for Security and Technology’s Ransomware Task Force (RTF) released a blueprint for small and mid-sized enterprises to face ransomware Thursday, aiming to promote hygiene in less mature network environments.
Growing Body of Data Shows High Healthcare Breach Risk
Health IT Security, August 1, 2022
It’s no secret that the healthcare industry has a cybersecurity crisis. Week after week, new headlines appear detailing new hacks, millions of dollars in ransoms, and PHI that’s been taken from secure servers and is now floating around the dark web. According to Kaiser Health News, over 20 million patients have had their data exposed in the first half of this year.
PracticeMax Ransomware Attack Impacts 258K at FL Urgent Care Center
Health IT Security, August 1, 2022
Fast Track Urgent Care Center, which has a network of urgent care centers in Tampa Bay, Florida, began notifying 258,411 individuals of a 2021 ransomware attack that originated at its billing vendor, PracticeMax.
HIPAA Violations On the Rise as Ransomeware Attacks Increase
Endocrinology Advisor, July 29, 2022
Cybercrime continues to increase, with a sharp rise in the number of attacks involving ransomware, according to the Verizon 2022 Data Breach Investigation Report (DBIR).
OneTouchPoint Discloses Data Breach Impacting Over 30 Healthcare Firms
Security Week, July 29, 2022
Mailing and printing services vendor OneTouchPoint has disclosed a data breach impacting more than 30 healthcare providers and health insurance carriers.
Healthcare data breaches cost an average of $10.1M, more than any other industry
SC Media, July 29, 2022
With an average of $10.1 million, a data breach in the healthcare sector costs more than any other industry. In fact, the industry has faced the highest average cost of a breach for the last 12 years, according to the annual IBM Cost of a Data Breach Report.
IoT Malware Attack Volume Up 123% in Healthcare
Health IT Security, July 28, 2022
SonicWall observed a 123% spike in IoT malware attack volume in healthcare, but a decrease in the number of organizations targeted.
Ransomware caused American Dental Association outage, led to stolen data
SC Media, July 28, 2022
The American Dental Association recently began notifying state regulators that the “cybersecurity incident” it reported in April was actually a ransomware attack, which led to the theft of member data.