Sheetal Venkatesh, senior director, product management, Cohesity, and Steve Grossenbacher, director, product marketing, Zscaler, discuss double-extortion ransomware, Cohesity and Zscaler's collaboration, and the power of AI-driven solutions for sensitive data protection.
In today's cybersecurity landscape, where threats such as ransomware evolve rapidly, organizations must shift their cybersecurity approach from technology-based to risk-based, said Niloofar Razi Howe, chair of the board, Pondurance. Opposite of that, she said, is to respond to threats as they come.
In the latest weekly update, ISMG editors discussed what the thousands of attendees at RSA Conference 2024 can expect this year, key insights from Verizon's Data Breach Investigations Report, and how significant funding rounds are shaping the cybersecurity industry.
This week, REvil hacker sentenced; ZDI saw possible Ivanti-zero-day; FBI said to strengthen DMARC policies; Okta saw surge in credential stuffing attacks; French hospital refused to pay ransom; JPMorgan, debt collection agency and healthcare company were breached; and ex-NSA employee was sentenced.
Lawmakers on Wednesday grilled UnitedHealth Group CEO Andrew Witty over security lapses leading up to the Change Healthcare cyberattack and the company's handling of the incident, including the sectorwide disruption it caused and the compromise of millions of individuals' sensitive data.
Verizon's 17th annual 2024 Data Breach Investigations Report highlights a troubling trend: The exploitation of vulnerabilities in the wild has tripled, primarily due to ransomware actors targeting zero-day vulnerabilities, such as the MOVEit flaw that triggered numerous data theft incidents.
How do data breaches happen? The latest annual Verizon Data Breach Investigations Report, which aims to help defenders answer that question, points in part to the ever-present threat of ransomware and data extortion and charts a surge in attackers exploiting zero-day and known vulnerabilities.
Deciding to pay cybercriminals a ransom in the attack on Change Healthcare was one of the most difficult choices UnitedHealth Group CEO Andrew Witty ever faced, according to written testimony ahead of two congressional hearings this week on the disruptive Change Healthcare mega-hack.
While most healthcare sector organizations hit with ransomware attacks never imagine giving in to extortion demands, the pressures they face in dealing with the crisis often push about half of them to pay, said attorney Lynn Sessions of BakerHostetler, speaking about the firm's healthcare clients.
Twenty-two state attorneys general and some industry groups are urging Change Healthcare's parent company and regulators to be transparent and give more financial aid to providers as the firm recovers from a highly disruptive cyberattack and the industry braces for massive breach notifications.
A second federal judge has recommended the dismissal of a second proposed class action lawsuit against Catholic hospital chain CommonSpirit over a 2022 cyberattack and data breach that affected nearly 624,000 people. Both judges said the plaintiffs failed to show how they were harmed by the breach.
This week, a cloud server error revealed sanction busting, Moody's said hospital cybersecurity spending is up, the U.S. restricted visas for commercial spyware operators, a ransomware attack hit a lab in Italy, hackers exploited a WordPress flaw, and Argentinian data is for sale on a criminal forum.
UnitedHealth Group's admission that information for "a substantial portion" of the American population was compromised in its Change Healthcare cyberattack sets into motion the likelihood the incident will become the largest health data breach ever reported in U.S. What other details are emerging?
The Department of Health and Human Services has not yet received HIPAA breach reports from Change Healthcare or parent company UnitedHealth Group about their massive cyberattack. HHS is telling HIPAA-covered firms and their vendors to do their duty if a breach affects protected health information.
The U.S. operations of a Swiss pharmaceutical maker has shut down nearly 200 blood plasma donation centers while the company responds to "network issues" that started earlier this week and have reportedly been caused by a suspected Blacksuit ransomware gang attack.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.