The global disruption caused by a faulty CrowdStrike software triggering a kernel panic and computer meltdowns has led government agencies, experts and vendors to call for rethinking Windows operating system resiliency, including the deep-level OS access security tools now require.
This week, YubiKey 5 has a flaw, an Ohio city sued a researcher, the Irish regulator ended its GrokAI case, open-source AI tools exposed data, Starlink blocked X in Brazil, FCC banned Kaspersky, Intel addressed a researcher's claim, and Transport for London is still affected by a cyber incident.
This week, an ex-Verizon employee pleaded guilty, SonicWall fixed critical flaws,South Korean hackers exploited a zero-day, U.S. retailer Dick's Sporting Goods was breached, the U.S. government offered a big reward, Grok AI will send election queries to Vote.gov, and HIPAA is 28 years old.
McLaren Health says its IT systems are fully restored a few days earlier than expected, following an Aug. 6 ransomware attack that disrupted clinical and administrative operations at its 13 hospitals and other facilities. The Michigan-based entity had expected the recovery to last through August.
Hackers stole the data of more 700,000 current and former customers and employees of Patelco Credit Union in a monthlong ransomware attack detected in June, the California financial institution said. The breach didn't equally affect all 726,000 individuals victimized by the attack.
A small rural Alabama hospital is notifying more than 61,000 patients that their sensitive information was potentially compromised in an October 2023 hacking incident. Why the many months-long delay in notifying regulators and affected individuals?
Travelers in the Pacific Northwest's busiest airport should travel light and gird for extra levels of frustration in the aftermath of a suspected Saturday cyberattack. The Seattle-Tacoma International Airport said that systems "experienced certain system outages indicating a possible cyberattack."
Fifteen months after a massive supply-chain attack hit users of MOVEit secure file-transfer software, Texas Dow Employees Credit Union has issued a data breach notification pertaining to 500,474 victims, saying it only discovered last month their personally identifiable information got stolen.
This week, a flaw was found in Microsoft Copilot's Studio, Microsoft announced rollout of the Recall feature, Microchip Technology was hit by a cyberattack, FlightAware data was exposed, Equiniti and Lingo Telecom were fined for cyber-related incidents, and Toyota suffered a third-party breach.
Florida drug testing medical laboratory American Clinical Solutions told federal regulators that 300,000 individuals are caught up in a hacking incident now that criminal gang RansomHub has published 700 gigabytes worth of data stolen from the lab's network.
Background check firm Jericho Pictures, which does business as National Public Data, is notifying 1.3 million individuals that their personal information was stolen via a December 2023 breach of its systems. The stolen information was listed for sale on a cybercrime market beginning in April.
An Alabama cardiology practice is notifying 281,000 current and past patients, physicians and employees that their sensitive information was stolen in a recent hack. The breach is one of many incidents at specialty medical practices, spotlighting the heightened risks these entities face.
This week, Microsoft released its August patch of 90 fixes, flaws were discovered in Azure Health Bot, Orion lost $60 million in a BEC scam, Schlatter Industries was hit by malware, Microsoft said it will discontinue Paint 3D in November and Russia restricted access to Signal.
Theresa Lanowitz, chief evangelist of LevelBlue, says healthcare governance teams struggle to differentiate between cyber resilience and cybersecurity, leading to misalignment between cybersecurity and business goals. This gap exposes data and organizational operations to cyberthreats.
Delta Air Lines' war of words against CrowdStrike and Microsoft over its extended IT outage continue to escalate, with the airline threatening litigation to recover $500 million in lost revenue and expenses. CrowdStrike and Microsoft have pledged to vigorously fight any such litigation.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.co.uk, you agree to our use of cookies.