Singing River Health System, a prominent hospital network in Mississippi, recently fell victim to a cyberattack, prompting the institution to take several internal services offline.
Cybersecurity researchers from Jamf Threat Labs have uncovered a novel method of post-exploit persistence on iOS 16 devices, potentially allowing attackers to maintain a foothold on compromised devices without detection.
Tift Regional Health System, also known as Southwell, a healthcare system located in Georgia, has alerted more than 180,000 individuals about a data breach resulting from a Hive ransomware attack that was detected a year ago.
In a recent security incident, the MOVEit file transfer software suffered a breach that reverberated across the Oregon Department of Motor Vehicles (DMV) and the Oregon Health Plan (OHP) provider in June.
Uptycs, in a recent study, has highlighted a concerning surge in information-stealing (infostealer) malware incidents during Q1 2023. These infostealers, including RedLine and Vidar, are designed to pilfer sensitive data such as login credentials and passwords.
The recent cyber-attack against Microsoft's email infrastructure by a Chinese nation-state actor known as Storm-0558 may have had a wider impact than initially reported.
In a recent disclosure, Microsoft revealed a security incident involving a malicious actor named Storm-0558. This threat actor took advantage of a validation error in Microsoft's source code to forge Azure Active Directory (Azure AD) tokens.
The BlackCat ransomware gang has recently targeted Barts Health NHS Trust, one of the largest hospital groups in the UK, stealing approximately 7TB of data. The trust has confirmed the theft and is currently investigating the incident.
The Department of Health and Human Services' Health Sector Cybersecurity Coordination Center has warned that there has been a recent increase in the usage and frequency of Search Engine Optimization Poisoning Attacks against the U.S healthcare and public health sectors.