REGISTER

email 14 48

Information Security

The US Department of State has announced a reward of $10 million for information that connects individuals affiliated with a group associated with Clop ransomware to a foreign government. The department shared this news through its Rewards for Justice initiative, which was established in 1984 to enhance national security by encouraging the reporting of details related to terrorism, cyber threats, North Korean activities, and election interference.

Hospital chain CommonSpirit has revised its assessment of the financial impact caused by a ransomware incident that occurred last autumn and disrupted patient services at some of its facilities for an extended period. The estimated cost of the incident is now believed to be around $160 million, an increase of $10 million from the previous estimate released in February.

The FS-ISAC has organized a cyber defense exercise called Locked Shields, in which almost 30 financial firms, including Barclays, CME Group, and Mastercard, will participate. The exercise will span multiple days and involve a series of intricate and interconnected cyber attacks on a fictional country, targeting its military, government, critical infrastructure, and financial services.

The annual publication of the worldwide threats to national security by the United States Intelligence Community has recognized Chinese cyber operations as one of the foremost threats to American national security.

Experian is preparing to introduce a specialized edition of its fraud prevention data network, Hunter, in the United States, with several prominent companies committing to participate.

Hunter functions as a cooperative data network that grants participants visibility into borrower activities within the fintech sector to identify potential fraud risks. Through secure linkage across the network, participants share real-time information regarding fraudulent activities by contributing their own data.

When fintech companies establish new customer relationships or verify existing ones, they can cross-check against the network and receive alerts about suspicious information that matches observed fraud events.

According to Experian, Hunter is already utilized by over 450 organizations in 24 different countries, spanning various industries. The platform allegedly saves clients more than $6.5 billion annually.

Prior to its launch, the US version of Hunter aimed at the fintech sector has secured the participation of nine undisclosed firms.

Robert Boxberger, President of Experian Decision Analytics in North America, states, "By embracing a collaborative approach, fintech companies can leverage this additional data to make well-informed decisions that facilitate intelligent portfolio growth, enhance the customer experience, and mitigate substantial fraud losses."

The Wisconsin court system's computer network was recently targeted by hackers, according to court officials who made a statement on Thursday.

Jen Easterly, the head of the Cybersecurity and Infrastructure Security Agency, spoke at Carnegie Mellon University in Pittsburgh on Monday and called on the tech industry to take cybersecurity more seriously. Easterly urged the industry to prevent vulnerabilities from accumulating before products are shipped to the public. She criticized the practice of releasing products with "dozens, hundreds or thousands of defects" and called for an end to it.

NextGen Healthcare, a company based in the United States that specializes in electronic health record software, has acknowledged a security breach in which hackers infiltrated its systems and unlawfully obtained personal data belonging to over 1 million patients.

Luxury sports car manufacturer, Ferrari, has confirmed that it recently suffered a data breach resulting in a threat actor contacting the company with a ransom demand related to certain client contact details. The company claims that no ransomware was deployed on its systems and that the operational functions of the company have not been impacted.

Web hosting giant GoDaddy has revealed that it has fallen victim to yet another cybersecurity incident, this time linked to a larger and more sophisticated campaign.

A new phishing malware strain that mimics legitimate apps to steal user credentials and banking data has emerged in Eastern Asia.

According to IDC, worldwide spending on security solutions and services is predicted to increase by 12.1% in 2023 compared to the previous year, reaching $219 billion. By 2026, it is estimated that investments in hardware, software, and services related to cybersecurity will almost reach $300 billion due to the ongoing threat of cyberattacks, the need to provide a secure hybrid work environment, and the requirement to comply with data privacy and governance regulations.

The Personally Identifiable Information (PII) and Protected Health Information (PHI) of over 3.3 million individuals were stolen in a ransomware attack that took place at the California healthcare provider Regal Medical Group. The attack occurred on December 1, 2022, but was discovered a week later and impacted the Regal Medical Group and its affiliates.

MetricStream TPRM

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

Log in

Please Login to download this file

Username *
Password *
Remember Me

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

MetricStream TPRM

CyberBanner

CyberBanner

Go to top