article thumbnail

What's the Prescription for Cyber Resilience in Healthcare?

SecureWorld News

billing and electronic payment system operated by Change Healthcare, a big division of UnitedHealth Group, is only the latest, but maybe greatest, example. RELATED: Hospitals Seek Federal Help as Change Healthcare Ransomware Attack Disrupts Payments ] The attack has left hundreds, if not thousands, of providers all over the U.S.

article thumbnail

North Korean Threat Actors Targeting Healthcare Sector with Maui Ransomware

SecureWorld News

United States government agencies recently released a joint Cybersecurity Advisory (CSA) providing information on how North Korean state-sponsored threat actors are actively using Maui ransomware to attack healthcare organizations. What is North Korea up to? Mitigations for Maui ransomware.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

California Hospitals Fail to Report Ransomware

SecureWorld News

For the healthcare industry, this became more complicated amidst the pandemic. California healthcare not reporting data breaches. He also urges healthcare organizations to take the following steps to protect patient data: "Keep all operating systems and software housing health data current with the latest security patches;".

Report 64
article thumbnail

Top 10 Malware Strains of 2021

SecureWorld News

TrickBot is developed and operated by a sophisticated group of malicious cyber actors and has evolved into a highly modular, multi-stage malware. In 2020, cyber criminals used TrickBot to target the Healthcare and Public Health (HPH) Sector and then launch ransomware attacks, exfiltrate data, or disrupt healthcare services.

Malware 80
article thumbnail

The Hacker Mind Podcast: EP 69 Self-Healing Operating Systems

ForAllSecure

It’s time to evolve beyond the UNIX operating system. So while I was editing this podcast on self-healing operating systems, I was reminded of an article that I never finished for Fobes.com. It’s a radical rethinking of how we even view our current choices of UNIX-derived operating systems.

article thumbnail

Common workplace security breaches and how to prevent them

Dataconomy

32% of online security professionals reported difficulties protecting attack surfaces, and another worrying statistic is the sharp increase in attacks on the healthcare industry. It is estimated that some 255 million phishing attacks were deployed during 2022, with a stunning 79% of organizations dealing with Ransomware attacks.

article thumbnail

Teradata: Embrace the Power of PaaS

Cloud Musings

An example of the advantage that Teradata PaaS can bring to your business is a rapidly growing US healthcare provider that needed to sustain their unpredictable growth in a rapidly expanding business. To successfully overcome this dilemma, the company adopted Teradata PaaS through the use of the managed cloud services model.