Following hard on the heels of the recent attack on the US Red Cross comes a report that text-based email attacks on the healthcare sector have risen almost threefold this year. Cybersecurity firm Abnormal Security reports that the healthcare industry has also seen an overall 167% increase in advanced email attacks in 2023, which includes credential phishing, malware, business email compromise (BEC), and extortion.
Artificial intelligence (AI) services are enabling unscrupulous online blackmailers to create fake but highly realistic sexually explicit photographs and videos of innocent victims. The blackmailer usually emails the target individual to show them pornographic images of themselves, threatening to send the pictures to the victim’s contacts – a process known as “sextortion.” A variation is to claim to have compromising images of the victim recorded via the webcam on their smartphone.
The percentage of ethnic minorities working in cyber in the UK has seen an upward trend over the last three years, although it appears to have plateaued at 22 percent after rising from 16 percent in 2020 to 25 percent in 2022. While the cyber workforce is slightly more diverse than that of the digital sector and UK workforce as a whole, the percentages are still lagging far behind where they should be and the US cyber workforce shows similarly lackluster percentages.
The healthcare sector is coming under increasingly severe pressure from cyber-attacks. On the heels of news earlier last week that the infamous Lazarus Group is launching a new campaign targeting internet backbone infrastructure and healthcare facilities in the US and Europe comes news of a major attack by the Rhysida ransomware group on Los Angeles-based Prospect Medical Holdings.
Western governments’ stop-and-start race towards ‘net zero’ carbon emissions has produced a global cybersecurity crisis as a potentially hostile power, China, appears to be cornering the market in electric vehicles (EVs)
According to a study conducted in June, “Threat intelligence: Eyes on the enemy,” by threat intelligence firm Cyber Risk Analytics (CRA), vulnerability priority is the chief use of threat intelligence for 70 percent of the study’s respondents; 65 percent of those respondents also stated that they are starting to use threat intelligence to aid them with reactive incident response. By contrast, proactive measures still rank low on the list of primary uses for threat intelligence where most organizations are concerned, with 50 percent of respondents using threat intelligence for threat hunting and 46 percent, fewer than half, using actionable threat intelligence providing advanced warning against future attacks.
Interpol's latest bust may look like a victory, but critics contend that its approach is outdated, ineffective, and all too often political.
France is finally prioritizing cyber, but defense giant Thales' acquisition suggests their strategy to build up the industry will extend far beyond the country's borders.
America’s new National Cybersecurity Strategy Implementation Plan, published earlier this month, is already attracting heavy criticism not for what it…
Cybersecurity firm Resecurity reports a rise in threat actors' use of specialized mobile Android spoofing tools, putting users and brand reputations at risk.
Now that the travelling season is very much upon us, executives and key personnel at all levels will be deciding…
22 Million Account Details at Risk Cybersecurity researcher Sam Curry and his team discovered threatening security vulnerabilities in Points.com, a
Sign in to your account