Cyberattacks: Page 22


  • Ransomware spelled out in a creative depiction.
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    CommonSpirit Health confirms it was hit by ransomware attack

    The health system is still grappling with the cyberattack more than a week after disclosing an unspecified “IT security incident.” 

    By Samantha Liss • Oct. 13, 2022
  • A large bell on a pedestal that depicts the Lloyd's logo is seen in a multistory atrium.
    Image attribution tooltip
    Chip Somodevilla via Getty Images
    Image attribution tooltip

    Lloyd’s at ‘advanced point’ in network investigation, remains mum on the details

    The organization has remained tight-lipped on the nature of its unusual network activity — including the root cause — but it has moved quickly to isolate systems.

    By Oct. 7, 2022
  • An abstract photo copy background in black and white. Explore the Trendline
    Image attribution tooltip
    BNMK0819 via Getty Images
    Image attribution tooltip
    Trendline

    Top 5 stories from Cybersecurity Dive

    A wave of rules, regulations and federal action is putting pressure on businesses to shore up security amid a backdrop of emboldened threat actors has a nice ring to it.

    By Cybersecurity Dive staff
  • Busy traffic in Downtown Los Angeles at dusk.
    Image attribution tooltip
    Yongyuan via Getty Images
    Image attribution tooltip

    LA schools system downplays impact of leaked data

    Screenshots of files stolen and leaked by Vice Society paint a worrying scenario, contradicting some of the district’s assertions.

    By Oct. 6, 2022
  • Lloyd's employee at company headquarters
    Image attribution tooltip
    Matt Cardy via Getty Images
    Image attribution tooltip

    Lloyd’s cuts external connections after identifying ‘unusual’ network activity

    The organization, which boasts significant influence in insurance, including cyber coverage mandates, did not disclose the nature of the activity.

    By Oct. 5, 2022
  • A depiction of computer hardware.
    Image attribution tooltip
    solarseven via Getty Images
    Image attribution tooltip

    CommonSpirit Health says it experienced ‘IT security incident’ in multiple regions

    One of the nation's largest health systems, CommonSpirit operates 140 hospitals and more than 1,500 sites of care across 21 states.

    By Samantha Liss • Oct. 4, 2022
  • A view of the Los Angeles skyline in early morning haze.
    Image attribution tooltip
    Dan Zukowski/Cybersecurity Dive
    Image attribution tooltip

    Los Angeles schools’ data leaked after ransomware attack

    Vice Society posted data it claims to have stolen during the Labor Day weekend attack. The district refused to respond to the threat actor’s ransom demand.

    By Oct. 3, 2022
  • Ransomware virus has encrypted data. Attacker is offering key to unlock encrypted data for money.
    Image attribution tooltip
    vchal via Getty Images
    Image attribution tooltip

    State and local governments report spike in ransomware attacks

    The public sector is hit less often than other industries, but it contends with more post-attack damage, according to Sophos.

    By Oct. 3, 2022
  • School buses stand idle on December 15, 2015 in Los Angeles, California.
    Image attribution tooltip
    David McNew via Getty Images
    Image attribution tooltip

    Vice Society raises ransomware pressure on Los Angeles school district

    The ransomware group, which has hit at least eight school systems this year, threatened to publish stolen data from the district next Monday.

    By Sept. 30, 2022
  • Cloud icon in center with networks surrounding
    Image attribution tooltip
    Andy via Getty Images
    Image attribution tooltip

    State-linked actor targets VMware hypervisors with novel malware

    The technique was discovered by Mandiant researchers looking into a campaign designed to avoid EDR detection.

    By Sept. 29, 2022
  • Digital technology vector background depicting a cyberattack.
    Image attribution tooltip
    WhataWin via Getty Images
    Image attribution tooltip

    US organizations hit by almost half of all ransomware since 2020

    American exceptionalism extends to ransomware as organizations based in the U.S. suffered the greatest number of attacks, ahead of Canada and the U.K. 

    By Sept. 28, 2022
  • A man faces multiple computer screens.
    Image attribution tooltip
    South_agency via Getty Images
    Image attribution tooltip

    Australia’s telecom giant Optus avoids ransom demand as attacker reverses course

    The threat actor ramped up pressure by leaking data on the Australian company’s customers, then quickly backed down for unknown reasons.

    By Sept. 27, 2022
  • Image attribution tooltip
    Drew Angerer via Getty Images
    Image attribution tooltip

    American Airlines phishing attack involved unauthorized access to Microsoft 365

    The airline has begun disclosing additional details to state regulators, confirming more than 1,700 people were impacted.

    By Sept. 26, 2022
  • Optus signage displayed at a store in Melbourne, Australia.
    Image attribution tooltip
    Scott Barbour via Getty Images
    Image attribution tooltip

    Australia’s second-largest wireless carrier suffers major cyberattack

    Optus pinned the blame on a sophisticated threat actor and expressed concern about potential phishing attacks against its customers.

    By Sept. 23, 2022
  • A lit Microsoft log seen above a group of people in shadow.
    Image attribution tooltip
    Jeenah Moon via Getty Images
    Image attribution tooltip

    Malicious OAuth applications used to control Exchange tenants in sweepstakes scam

    Microsoft researchers said a threat actor launched credential-stuffing attacks against high-risk accounts that failed to deploy multifactor authentication.

    By Sept. 23, 2022
  • A view showing the skyscrapers of downtown Los Angeles with a freeway full of traffic in the foreground.
    Image attribution tooltip
    Mario Tama via Getty Images
    Image attribution tooltip

    Ransom demand escalates fallout from Los Angeles schools cyberattack

    The Los Angeles school district hasn’t responded to the demand, following the advice of federal authorities. The stakes are high as sensitive data may hang in the balance.

    By Sept. 21, 2022
  • American Airlines jet taking off from an airport runway.
    Image attribution tooltip
    Joe Raedle / Staff via Getty Images
    Image attribution tooltip

    American Airlines targeted by threat actor in July data incident

    The airline has notified customers about the potential release of personal data, but said there is no evidence of the data being misused. 

    By Sept. 20, 2022
  • Closeup of an Uber sign on the rear window of a car in the rain.
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Uber details how it got hacked, claims limited damage

    While there's no evidence the rideshare company's codebase was altered, the attacker did gain access to Slack, vulnerability reports and financial data.

    By Sept. 19, 2022
  • Uber Reportedly Loses Over $1 Billion In First Half Of 2016
    Image attribution tooltip
    Justin Sullivan / Staff via Getty Images
    Image attribution tooltip

    Threat actor breaches many of Uber’s critical systems

    After duping an employee into providing their password, the attacker claims it gained access to Uber’s cloud infrastructure and sensitive data.

    By Sept. 16, 2022
  • Golden circuit cloud showing cloud computing technology
    Image attribution tooltip
    PhonlamaiPhoto via Getty Images
    Image attribution tooltip

    Cloud security pros expect elevated risk for serious data breaches

    Just one out of five cybersecurity and engineering professionals escaped the previous year without incident.

    By Sept. 14, 2022
  • Doctors operate on a patient.
    Image attribution tooltip
    South_agency via Getty Images
    Image attribution tooltip

    Healthcare cyberattacks led to worse patient care, increased mortality, study finds

    Delayed procedures and tests were the most commonly reported consequences of healthcare cyberattacks, according to a study from the Ponemon Institute and Proofpoint. 

    By Hailey Mensik • Sept. 13, 2022
  • Windmills behind a field of solar panels.
    Image attribution tooltip
    Kevork Djansezian via Getty Images
    Image attribution tooltip

    Energy providers hit by North Korea-linked Lazarus exploiting Log4j VMware vulnerabilities

    Cisco Talos researchers observed the advanced persistent threat actor infiltrating networks during a six-month campaign.

    By Sept. 13, 2022
  • A person standing
    Image attribution tooltip
    Erik Von Weber via Getty Images
    Image attribution tooltip
    Sponsored by Delinea

    How do I monitor privileged accounts?

    Are you monitoring your privileged accounts? Start here to shield your organization against attacks.

    By Tony Goulding • Sept. 12, 2022
  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    CISA announces RFI for critical infrastructure cyber reporting mandate

    The agency plans to publish the information request in the Federal Register on Monday and will kick off a national listening tour.

    By Sept. 9, 2022
  • A baxter spectrum infusion pump
    Image attribution tooltip

    Website of medical device sales form: https://spwindustrial.com/baxter-sigma-spectrum-infusion-pump-s-w-ver-8-with-dual-antenna-wireless-batt/?gclid=Cj0KCQjwpeaYBhDXARIsAEzItbFttwA55ImqoesvcmNYfm6od_td4SGgOeNOqFOQohCiU_ci1yN-oHsaAqiFEALw_wcB

    Image attribution tooltip

    CISA issues advisory after vulnerabilities found on Baxter infusion pumps

    The weaknesses could allow attackers to access WiFi data and make the device unavailable.

    By Nick Paul Taylor • Updated Sept. 8, 2022
  • A rendering of an empty hospital corridor with a reception desk.
    Image attribution tooltip
    Ninoon via Getty Images
    Image attribution tooltip

    Healthcare fintechs targeted by cybercriminals

    Cybersecurity professionals say healthcare payments processing firms are particularly vulnerable to information technology breaches and ransomware attacks.

    By Joe Burns • Sept. 8, 2022