Choosing between the different types of patch management solutions impacts the effort your IT team must make to keep the system safe. There’s no one-size-fits-all with patch management software, so you’ll need to evaluate your company’s profile first. Once you…
Tag: Heimdal Security Blog
Privileged Accounts 101: Everything You Need to Know
Privileged accounts are one of the most common entry points for hackers. The profusion of accounts in an organization and the difficulty of managing them creates a unique target for malicious actors. Securing these accounts, therefore, is a key tenent…
Cloudflare Falls Victim to Cyberattack Leveraging Credentials from Okta Breach
Cloudflare disclosed a security breach today, revealing that a suspected nation-state attacker infiltrated its internal Atlassian server. The attack, which began on November 14, compromised Cloudflare’s Confluence wiki, Jira bug database, and Bitbucket source code management system. How did attackers…
Heimdal Partners with Jupiter Technology to Distribute Cybersecurity Solutions in Japan
We have partnered with Jupiter Technology Corporation, who will distribute our cybersecurity products across Japan as part of a long-term sales and distribution agreement. Jupiter Technology will sell the Heimdal XDR Unified Security Platform, marketed as the ‘Heimdal Security Suite’.…
Top 11 Privileged Access Management Solutions (2024)
Looking to find the right privileged access management (PAM) solution for your organization? Well, you’ve certainly come to the right place… PAM tools play a key role in any modern cybersecurity strategy. Without them, you can’t hope to protect yourself…
10 Best Privileged Identity Management Tools (2024)
The Importance of Choosing the Right Privilege Identity Management Solution The essence of effective Privileged Identity Management (PIM) lies not in identity or management but in privilege. A robust PIM system focuses on identifying those who should, and equally importantly,…
Free and Downloadable Threat & Vulnerability Management Templates
Threat and Vulnerability Management plays a crucial role in safeguarding information systems. It involves identifying, assessing, and mitigating vulnerabilities in software, hardware, and organizational processes. Effective TVM not only anticipates and counters potential cyber threats but also ensures compliance with…
Keenan Data Breach Puts Personal Data Of 1.5 Million People at Risk
Keenan data breach exposes sensitive data belonging to 1,509,616 individuals. The insurance broker company notified the impacted customers and employees on January 26th, 2024. According to the data breach notification, the hackers gained access to Keenan`s network on August 21st,…
Cactus Ransomware behind Schneider Electrics Data Breach
Cactus Ransomware claims responsibility for the January 17th Schneider Electric data breach. Schneider Electric confirms hackers got access to their Resource Advisor cloud platform. The French-based energy giant says the attack only hit their Sustainability Business division. The platform holds…
Heimdal® Launches Partner NEXUS: A Unified and Global Partner Program for Collective Success
The Heimdal Partner NEXUS program is now live. NEXUS, or the ‘Network of Excellence, Unity, and Safeguarding’ is a global initiative designed to enhance cybersecurity partnerships. Tailored for resellers, distributors, and MSP/MSSPs, it aims to improve customer security and expand…
10 Best User Access Review Software (2024)
With data breaches on the rise, it’s important to limit access to your organization’s sensitive data. A user access review software can help you do so. This article provides you with a comprehensive overview of the 10 best User Access…
CISA and FBI Reveal Known Androxgh0st Malware IoCs and TTPs
CISA and FBI released an advisory on Androxgh0st malware IoCs (Indicators of Compromise) and warned about hackers using this threat to steal credentials. The advisory contains: a list of specific Androxgh0st IoCs examples of malicious activities linked to it details…
Akira Ransomware Attacks Surge. Finnish Companies Among Targets
The National Cyber Security Centre Finland announced a surge in Akira ransomware attacks. Threat actors used Akira malware in six out of the seven ransomware attacks reported in December 2023. The attackers used VPNs that lacked multi-factor authentication. They exploited…
White House Revamps Cybersecurity Hiring Strategy
During his initial statements since becoming the National Cyber Director in December, Harry Coker stated that the White House plans to “reduce unnecessary barriers” that federal contractors have while trying to fill cybersecurity positions, such as the need for a…
Comprehensive Guide to Patch Management Templates
We all know that maintaining up-to-date systems is crucial. Patch management plays a vital role in this process. This article serves as a hub for various patch management templates, each designed to streamline and enhance the efficiency of your patch…
How to Create an End-to-End Privileged Access Management Lifecycle
Key takeaways: Why privileged access management requires a continuous approach; The common pitfalls of poor privileged access management; How to create an effective, end-to-end privileged access management lifecycle. Privileged access management (PAM) is an essential tool of any modern cybersecurity…
A Heimdal MXDR Expert on Incident Response Best Practices and Myth Busting
I got to talk to Dragoș Roșioru, a seasoned MXDR expert, about incident response best practices and challenges. Get an in-depth understanding of the do’s and don’ts in incident response as Dragoș explains how to avoid the most common mistakes…
Widespread Vulnerability in SSH Servers: The Terrapin Attack Threat
The Terrapin attack, a newly identified security threat, jeopardizes nearly 11 million SSH servers that are accessible online. Originating from academic research at Ruhr University Bochum in Germany, this attack specifically targets the SSH protocol, affecting both clients and servers.…
Major Data Breach at HealthEC Affects Millions
HealthEC LLC, a leading provider in health management solutions, experienced a significant data breach, impacting approximately 4.5 million individuals. This incident affected patients who received care through one of HealthEC’s client organizations. The company’s population health management platform, used by…
Black Basta Buster Utilizes Ransomware Flaw to Recover Files
Security research and consulting firm SRLabs exploited a vulnerability in the encryption algorithm of a specific strain of Black Basta ransomware to develop and release a decryptor tool named Black Basta Buster. This tool, released in response to the activities…
Massive Fallon Ambulance Data Breach Impacts Nearly One Million People
Transformative Healthcare announces Fallon Ambulance data breach exposed sensitive information of 911,757 customers. Fallon ceased operations in December 2022 but is still responsible for a data storage archive that hackers targeted with ransomware. The ALPHV threat group a.k.a. BlackCat, claimed…
Data Breach Impacts LoanCare Customers
Over 1.3 million customers across the U.S. are being alerted by mortgage servicing company LoanCare that a data breach at its parent company, Fidelity National Financial, may have compromised their private information. With 1.2 million loans and $390 billion in…
Lockbit Ransomware Attack Affects Three German Hospitals
Katholische Hospitalvereinigung Ostwestfalen (KHO), a German hospital network, has confirmed that a cyberattack launched by the Lockbit ransomware group is the cause of recent service disruptions at three hospitals in its network. The attack occurred in the early morning of…
Comcast’s Xfinity Breached: Data of 36 Million Users Exposed
Citrix bugs caused a lot of problems throughout the year, and as we’re closing down 2023, it seems it’s not over. This time, Xfinity, Comcast’s cable television and internet division has been the victim of a data breach caused by…
Major Data Breach at ESO Solutions Affects 2.7 Million Patients
ESO Solutions, a key software provider for healthcare and emergency services, was the victim of a ransomware attack. This cyberattack led to unauthorized data access and encryption of various company systems. The breach, initially identified on September 28th, marked the…
NSA Releases 2023 Cybersecurity Year in Review Report
The National Security Agency (NSA) has unveiled its ‘2023 Cybersecurity Year in Review’. This document highlights the agency’s achievements in enhancing national security through cybersecurity. It emphasizes the value of NSA’s collaborations with U.S. government agencies, international allies, and the…
The Four Layers of Antivirus Security: A Comprehensive Overview
The antivirus software stands as a critical defense line against cyber-attacks. To fully understand how it operates, it’s vital to understand the four distinct layers of antivirus security. Each layer contributes to the detection and neutralization of threats, ensuring a…
FBI Disrupts BlackCat Ransomware Threat Group Activity – The Essential Facts
The U.S. Justice Department (DoJ) announced on December 19th that the Federal Bureau of Investigations had disrupted the BlackCat ransomware threat group’s activity. The FBI offered a decryption tool to more than 500 affected victims. They also encourage potentially unknown…
What is the EPSS score? How to Use It in Vulnerability Prioritization
The Exploit Prediction Scoring System (EPSS) is a data-driven tool highlighting what vulnerabilities hackers will likely exploit. EPSS was created by a group of experts at the Forum of Incident Response and Security Teams (FIRST). Its purpose is to make…
How to Complete an IT Risk Assessment (2023)
In a perfect world, you’d have the resources to defend yourself against every possible cybersecurity threat and vulnerability. The reality, however, is that even the largest organizations have limited resources to dedicate to cybersecurity. An effective security strategy, therefore, needs…
Unveiling the Dynamics of Cybersecurity- A Heimdal® Report
The purpose of Heimdal®’s exercise is to analyze the complex dynamics between endpoint-based attacks, code-based vulnerabilities, and cyberattacks that leverage DNS in an attempt to establish a baseline for detection and response framework. To this end, we have analyzed two…
New JaskaGO Malware Stealer Threatens Windows and MacOS Operating Systems
Security researchers discovered a new JaskaGO malware stealer that can infect both Windows and macOS. JaskaGO uses various methods to persist in the infected system. Researchers observed various malware versions impersonating installers for legitimate software like CapCut video editor, AnyConnect,…
LockBit Ransomware Targets German Energy Agency Dena
Dena, the reputed German Energy Agency, is said to have fallen victim to the notorious LockBit ransomware group. The Dena cyberattack was revealed through a post on the threat actor’s dark web platform, where they disclose data breach incidents and…
Lazarus Hackers Exploit 2-Year-Old Log4j Vulnerability to Deploy New RAT Malware
Researchers warn Lazarus threat actors still exploit known Log4j vulnerability to infect devices with new DLang malware strains. The new campaign, dubbed Operation Blacksmith, became active on March 23. Hackers target manufacturing, agricultural, and physical security companies that failed to…
Toyota Data Breach Compromises Customer`s Financial Data
Toyota Financial Services (TFS) reveals that hackers stole their customers’ sensitive data in the last cyberattack. In November 2023, the Medusa threat group claimed the Toyota data breach and asked for a $8,000,000 ransom. The company did not seem to…
How to build a cyber incident response team (a 2024 playbook)
This post is authored by Heimdal’s Valentin Rusu – Machine Learning Research Engineer and overall cybersecurity guru here at Heimdal. As an incident response manager himself, Valentin regularly coordinates security responses for companies of all shapes and sizes – including…
Heimdal Collaborates with Microsoft to Match Evolving Market Needs
Heimdal in partnership with Microsoft is addressing the needs of our customers and managed service providers through an advanced Next-Gen Antivirus (NGAV) upgrade. By leveraging Microsoft Defender and enhancing it with Heimdal Extended Threat Protection (XTP), our customers are shielded…
CyberLink Breached by North Korean Threat Actors in Supply Chain Attack
Notorious North Korean hacking group, Lazarus, breached Taiwanese multimedia software company CyberLink and trojanized an installer to instead push malware in a complex supply chain attack, with the possibility of a worldwide reach. Activity that may have been connected to…
Welltok Data Breach Affects Over 8.5 Million Patients
Welltok, a Healthcare SaaS provider, has issued a warning about a significant data breach that compromised the personal information of nearly 8.5 million patients in the U.S. This breach occurred due to a cyberattack on a file transfer program used…
Patch Management Guide
Patch management involves distributing and applying updates to various endpoints, which is crucial in fixing software vulnerabilities or unforeseen system interactions. 60% of cyber incidents leading to covert data theft link to absent, misconfigured, or incompletely implemented patches. A concerning…
How to Create a Cybersecurity Incident Response Plan?
Organizations that want to avoid a security breach or attack naturally do everything in their power to avoid it from happening in the first place. The more proactive and preventative work you do, the higher your chance of avoiding an…
Vulnerability Prioritization: How to Beat Patching Paralysis
Key Takeaways: Vulnerability prioritization is about deciding what to patch, and in what order. Many organizations use unsatisfactory methods when prioritizing patches. Learn how a holistic, risk-based approach to vulnerability prioritization can improve patch management. Find out how automated vulnerability…
Researchers Warn NetSupport RAT Attacks Are on the Rise
Researchers warn of an increase in NetSupport RAT (Remote Access Trojan) infections impacting education, government, and business services sectors. NetSupport Manager is a remote control and desktop management tool by NetSupport Ltd. Its initial role was to aid IT professionals…
Mac Systems Under Threat: ClearFake Campaign Deploys Atomic Stealer Malware
Threat actors target macOS systems with the Atomic Stealer malware in a new phase of the ClearFake campaign. Mac users are tricked into downloading the infostealer on their devices from fake browser updates. Hackers designed the Atomic Stealer (AMOS) malware…
What Is DNS Security and How Does It Work [A Comprehensive Guide]
The cybersecurity solution of the future must be proactive and holistic, designed to face the most modern forms of attack. This is what we here at Heimdal are devoted to achieving through our endpoint protection, detection, and response suite with…
Assigning User Privileges in Heimdal [It’s Easy]
Managing user privileges is a critical task for any organization. This article aims to guide you through the process of assigning user privileges in Heimdal, ensuring a secure and efficient management of your cybersecurity infrastructure. Key Takeaway Summary Understanding User…
The Challenges of Adopting ISO 27001 Controls: A Comprehensive Guide for CISOs and IT Administrators
When it comes to information security, ISO 27001 is of paramount importance. As CISOs and IT administrators, you’re likely familiar with its significance. However, the journey from understanding to effectively implementing ISO 27001 controls is not without challenges. This article…
How to Implement an Effective Mac Patch Management Strategy
An effective Mac patch management strategy involves following a series of well-planned steps and best practices. Patch management strategies are not just about bug fixes, closing vulnerabilities, and improving system performance. Meeting compliance requirements is also on the goals list. …
Heimdal Launches Unique AI Feature to Detect Email Fraud
Heimdal has launched “Outliers Detection”, an AI-powered feature that upgrades its Email Fraud Protection platform. This tool uses AI to proactively spot and stop email threats early, keeping businesses safe. Our method is both innovative one-of-a-kind. We use anomaly detection…
Patch Now! New Intel CPU Vulnerability Impacts Desktop and Server Systems
Researchers disclosed a new Intel CPU vulnerability that allows escalation of privileges, access to sensitive data, and denial of service via local access. CVE-2023-23583 has an 8.8 CVSS score and impacts various Intel desktop, mobile, and server CPUs. According to…
Truepill Sued Over Data Breach Exposing 2.3 Million Customers
Truepill data breach exposed sensitive information belonging to 2,364,359 people and risks multiple lawsuits. The B2B-focused pharmacy platform discovered the incident on August 31, 2023. They promptly launched an investigation and took additional security measures to contain the incident. However,…
Samsung UK Online Store Suffers Data Breach
Samsung Electronics has informed its customers about a data breach impacting those who shopped at the Samsung UK online store from July 1, 2019, to June 30, 2020. This breach resulted in unauthorized access to personal information. Breach Traced to…
FBI and CISA Issue Advisory on Rhysida Ransomware
Today, the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have jointly issued a warning about the Rhysida ransomware group. This gang has been attacking various organizations in different sectors since May 2023. A detailed Cybersecurity Advisory (CSA) has…
35 Million LinkedIn Users’ Information Shared on Hacking Forum
A notorious hacker, previously involved in high-profile data breaches of InfraGard and Twitter, has now leaked a substantial LinkedIn database on a clear web hacking forum. The scraped LinkedIn database was leaked in two parts: one containing 5 million user…
The Most Common Healthcare Cyberattacks
In the wrong hands, medical data can be used for a variety of crimes, such as patient identity theft, clinician identity theft, extortion, tax fraud, insurance fraud, and more. Geopolitical agendas further complicate the threat landscape, as cyberattacks such as…
Daixin Threat Group Claims Ransomware Attack on 5 Hospitals in Ontario
Daixin Team claimed responsibility for the ransomware attack that impacted 5 hospitals in Ontario, Canada, on October 23rd. TransForm, the shared service provider of the five healthcare organizations, confirmed the ransomware attack. The stolen database contains information on 5.6 million…
Hackers Exploit Atlassian Vulnerabilities for Cerber Ransomware Attacks
Threat groups exploited two recent Atlassian Confluence vulnerabilities to deploy Cerber ransomware. On October 31st, Atlassian released security updates for both flaws and urged users to patch. Both flaws, CVE-2023-22518 and CVE-2023-22515, are ranked 10 which is the maximum risk…
New DDoS Attacks Waves. Cybersecurity Expert Robertino Matausch Explains HTTP/2 Rapid Reset
If you switched from using HTTP/1 to HTTP/2 you`re a possible target of massive DDoS attacks. Hackers started recently to exploit a key feature of the HTTP/2 protocol. The vulnerability was called CVE-2023-44487. The HTTP/2 Rapid Reset DDoS attacks that targeted…
The Threat Is Real. MacOS Patching Keeps Your Apple Safe
Any device that runs code is vulnerable to hacking and so are MacOS machines. They need patching just as any other endpoint. Most Apple users would swear that Macs are immune to viruses and other malware. The truth is they`re…
How To Break The Metrics Mirage in Vulnerability Management
Meet Jeff. He’s the CISO of a mid-sized financial services company – and it’s his job to keep the organization safe from security attacks. Every week, he checks the graphs and dashboards in his SIEM (security information and event management)…
Privilege Overreach, the Lurking PAM Security Threat
Managing privileged access to internal resources is a challenge for organizations worldwide. If left unaddressed, it could lead to data breaches, downtime, and financial loss. Statistics show that 80% of data breaches seem to be caused by misuse of privileged…
Silent Safeguards – The Essence of ISO 27001 Controls
ISO 27001, sometimes referred to as ISO/IEC 27001 is an international standard that addresses organizational information security. Issued in 2005 and with a second revision in 2013, the ISO 27001 standard describes the Information Security Management Systems requirements for global…
Non-Bank Financial Firms Are to Report Breaches in Less Than 30 Days
The U.S. Federal Trade Commission (FTC) requires all non-banking financial institutions to report data breaches to FTC within 30 days. The amendment to the Safeguard Rule refers to security incidents that impact more than 500 people. Samuel Levine, Director of…
Lockbit Targeted Boeing with Ransomware. Data Breach Under Investigation
On October 27th, Lockbit claimed to have breached Boeing and threatened to leak a massive amount of sensitive data. Three days later, the threat group removed the aircraft company`s name from the victim list. At first, hackers posted a message…
Toronto Public Library Under Cyberattack
Canada’s largest public library system reported a cyberattack that took down its website, member services pages, and limited access to its digital collections. The Toronto Public Library provides more than 12 million items across 100 branches to more than 1.2…
Separation of Privilege (SoP) 101: Definition and Best Practices
Separation of privilege is splitting up tasks and assigning rights to different parts of a system. It means that user privileges are segmented between various users and accounts, but you can also apply it to applications, system sub-components, tasks, and processes.…
Heimdal® Announces New Partnership with ResenNet, displacing ResenNet’s long-standing RMM provider, N-able
[Copenhagen, Denmark – October 2023] – Heimdal, the pioneer and leading provider of unified cybersecurity solutions, is thrilled to announce its latest strategic partnership with renowned Danish managed service provider (MSP) ResenNet. This collaboration marks a significant milestone in the…
European Governments Email Servers Targeted by Threat Actors
Since at least October 11, the Russian hacker organization Winter Vivern has been using a Roundcube Webmail zero-day vulnerability in attacks against think tanks and government agencies in Europe. According to security researchers, the cyberespionage group (also identified as TA473)…
Progress Software Releases Urgent Patches to Fix WS_FTP Server Vulnerabilities
Progress Software, the developer behind the MOVEit Transfer file-sharing platform recently issued a patch for a maximum severity vulnerability in its WS_FTP Server software and advises users to deploy the patch quickly. Details About the Vulnerabilities Discovered According to an…
9 Best Carbon Black Alternatives & Competitors in 2023
A quick search on the Internet retrieved a pack of VMware Carbon Black alternatives for endpoint protection services. I analyzed features, pros, cons and pricing and then I drew conclusions. So, here`s a list of 9 Best Carbon Black Alternatives…
12 Benefits of Zero Trust for Mid-Sized Businesses
Zero Trust security is evolving from “nice to have” to an absolute must for organizations everywhere. Fortunately, Zero Trust offers numerous advantages to companies of all sizes, including medium-sized ones. While achieving full Zero Trust is a long-term goal, even…
Why Organizations Struggle With Vulnerability Management?
Where Do Organizations Struggle With Vulnerability Management? With over 60% of companies having been the victims of cyberattacks in the last year, you can see that companies seem to be struggling with the way in which they manage vulnerabilities. Vulnerability…
Heimdal® Achieves ISAE 3000 SOC 2 Type II Certification, Demonstrating Compliance with the Highest Security Standards
Heimdal is delighted to announce that it has once again received accreditation for ISAE 3000 SOC 2 Type II for the 3rd time in a row, demonstrating its unwavering dedication to providing the highest level of data protection and security for…
Sony`s Systems Breached. Ransomed.vc Claims Stealing 260 GB of Data
Ransomed.vc threat group claims they`re responsible for an alleged Sony data breach and attempt to sell the stolen data on the dark web. While Ransomed.vc stated they compromised „all of Sony`s systems”, and stole 260 GB of data, the file…
Phobos Ransomware: Everything You Need to Know and More
In the ever-evolving landscape of cyber threats, ransomware remains a pervasive and destructive weapon in the arsenal of cybercriminals. Among the various ransomware strains, Phobos has gained notoriety for its sophisticated capabilities and devastating consequences. This article delves into Phobos…
NY College Must Spend $3.5M on Cybersecurity After Breach Affecting 200k Students
After a data breach in 2021 exposed the personal information of nearly 200,000 people, the attorney general of New York requested a university to invest $3.5 million in cybersecurity. The measure addresses the data security deficiencies that led to a…
7 Best Sophos Alternatives & Competitors in 2023 [Features, Pricing & Reviews]
In the ever-evolving cybersecurity landscape, businesses constantly seek robust security solutions to protect their digital assets. Sophos, a well-known name in the cybersecurity industry, has been a trusted choice for many organizations. However, with the market continuously expanding and new…
Apple Fixes 3 New Actively Exploited Zero-Day Vulnerabilities
Apple released an emergency security update to patch three newly identified zero-days exploited actively by threat actors. The vulnerabilities affected iPhone and Mac users, and with this, the total zero-days fixed by Apple this year rose to 16. What Do…
New Threat Group: Sandman Targets Telecommunication Companies Across the World With Infostealers
A previously unknown threat group known as “Sandman” is making its presence felt. The group uses a modular information-stealing malware called “LuaDream” to target telecommunication service providers in the Middle East, Western Europe, and South Asia. Sandman: How This New…
Computer Security Incident Response Team (CSIRT): How to Build One
According to the World Economic Forum, “widespread cybercrime and cyber insecurity” is rated as one of the greatest worldwide dangers for the following two and ten years. This means that your organization needs to constantly improve its cybersecurity posture. A…
International Criminal Court Reveals System Breach and Plans to Bolster Security
The International Criminal Court (ICC) announced on September 19th that hackers breached their computer systems. ICC storages highly sensitive information about war crimes and is thus one of the world`s most important public institutions. What We Know About the ICC…
Critical GitLab Pipeline Vulnerability Revealed. Users are urged to patch immediately
GitLab disclosed critical vulnerability that enables hackers to run pipelines as other users by leveraging scheduled security scan policies. The platform issued an advisory and urged users to apply available updates as soon as possible. The GitLab pipeline vulnerability was…
Improper Usage of SAS Token Leads to Massive Microsoft Data Leakage
Microsoft researchers leaked 38TB of sensitive data to a public GitHub repository while training open-source AI learning models. The Microsoft data leakage occurred starting July 2020 and white hat hackers only discovered and reported it on June 22nd, 2023. Consequently,…
Cryptocurrency Scams to Heavily Target TikTok Users
Cybercriminals heavily target TikTok users with cryptocurrency giveaway scams. The vast majority of the posts impersonate Elon Musk and relate to Tesla or SpaceX. These types of posts have been on other social media platforms – Instagram and Twitter –…
EDR for Banking: 6 Ways EDR Can Help Financial Organizations
There are financial advantages to investing in cybersecurity, especially in Endpoint Detection and Response (EDR) solutions. Breaching one financial institution can bring threat actors access to a variety of companies’ assets. That is because banks store money and data for…
Best Practices for Endpoint Security in Healthcare Institutions
While achieving compliance with industry standards is the minimum, it’s not enough to prevent insider threats, supply chain attacks, DDoS, or sophisticated cyberattacks such as double-extortion ransomware, phishing, business email compromise (BEC), info-stealing malware or attacks that leverage the domain…
How DNS Layer Security Stops Ransomware and Other Cyberattacks
DNS-Layer Security protects users from threats that arise from inbound and outbound traffic. It refers to monitoring communications between endpoints and the internet at a DNS-layer level. Imagine the DNS layer security as a gatekeeper who makes sure that all…
Two New York Hospitals Breached by the LockBit Ransomware Group
The notorious LockBit ransomware group claims to have breached two major hospitals from upstate New York, the Carthage Area Hospital and Claxton-Hepburn Medical Center. The two hospitals serve hundreds of thousands of patients. Details on the Attack: The Hospitals Are…
What Effect Does Firm Size Have on Ransomware Threats?
In an increasingly digital world, the threat of ransomware looms large over organizations of all sizes. However, the impact of ransomware attacks can vary significantly depending on the size of the targeted firm. This article delves into the effects of…
5 Examples of DNS IoCs That Are Red Flags for Cyberattacks
In the increasingly digitalized world that we live in, doing business without being connected 24/7 is almost unthinkable. Any medium to large organization needs to have an online way of displaying its products or services. It also needs a fast…
Companies Affected by Ransomware [Updated 2023]
The increasing frequency and size of ransomware attacks are becoming a huge concern for thousands of organizations globally. All over the world, threat actors take advantage of security vulnerabilities and encrypt data belonging to all sorts of organizations: from private…
Banking Cybersecurity: The Risks Faced by Financial Institutions
A data breach in the financial sector is one of the most impactful events in the cybersecurity landscape. That is because Banking, Financial Services, and Insurance (BFSI) institutions/ financial institutions safeguard and store not only our money but also very…
How to Use DNS IoCs to Prevent Ransomware Attacks
As malware and attack techniques continue to evolve in sophistication, DNS IoCs help threat hunting teams to prevent ransomware attacks. Prioritizing threat hunting to prevent and mitigate advanced threats is critical to safeguarding an organization`s data and assets. The red…
GitHub Vulnerability Exposes Over 4,000 Repositories to Repojacking Attacks
New vulnerability in GitHub puts more than 4,000 repositories at risk. The flaw turns the code packages vulnerable to repojacking attacks. After researchers reported the vulnerability to GitHub, the code hosting platform released a fix. Repository hijacking (repojacking) is a…
Microsoft Teams Phishing Attacks: Ransomware Group Shifts Tactics
Microsoft revealed a shift in tactics by an initial access broker known for its ties to ransomware groups. The threat actor is known as Storm-0324 and had formerly spread Sage and GandCrab ransomware. Storm-0324 recently moved from deploying ransomware to…
Ransomware Trends and Predictions for 2023 and Beyond
New ransomware trends are on the rise as ransomware has emerged as one of the most formidable cyber threats in recent years, causing significant disruptions to businesses, governments, and individuals worldwide. As we step into 2023 and beyond, it’s crucial…
Patch Now! Mozilla Releases Security Updates For Firefox Zero Day Vulnerability
On September 12th, 2023, Mozilla released crucial security updates to address a critical Firefox zero day vulnerability. Security researchers also detected the flaw in the Thunderbird application. The zero-day was dubbed CVE-2023-4863 and has been actively exploited in the wild.…
MGM Resorts Suspends IT Systems Following Cyber Incident
MGM Resorts International confirmed that a cyber incident has disrupted several of its critical systems, affecting its main website, online reservations, and in-casino services, including ATMs, slot machines, and credit card machines. The company revealed this via a statement on…
What Is Managed Extended Detection and Response (MXDR)?
Managed Extended Detection and Response (MXDR) is yet another step toward the perfect security solution. Researchers designed MXDR with two major vectors in mind. First, it had to keep up with the latest internal and external threats. Second, to protect…
Patch Management Policy: A Practical Guide
Patching, a highly necessary, yet sometimes neglected practice of resolving security risks related to vulnerabilities, can prove difficult for organizations of all sizes. You probably already know that a regular and well-defined patch management routine proactively ensures your systems function…