Latest Posts › Vulnerability Assessments

Share:

FTC Warns of COVID-19 Scam Targeted at Small Businesses

The Federal Trade Commission (FTC) is warning small businesses that they are being targeted by scammers through a new coronavirus-related scam. The scam “starts with an email that claims to come from the ‘Small Business...more

C-Suite + Managers Pose Higher Security Risk to Organizations

You executives and managers who are in my age group (that is, you didn’t grow up with mobile devices and computers) listen up. According to several studies, you pose a higher security risk to your organization than the...more

HHS Issues Update to Ransomware Threat Alert to Health Care Sector

The Department of Health and Human Services’ (HHS) Division of Critical Infrastructure Protection (CIP) issued a health care and public health sector notification this week entitled “Ransomware Activity Targeting the...more

Threat Statistics Are Scary

The threat-related statistics of malware and ransomware are mind-boggling. We have regularly reported on the dramatic increase of ransomware, but the statistics on successful exploitation and botnet activities are just as...more

Q3 Coveware Report: Unsettling Update on Ransomware

We spend a lot of time reporting on ransomware because we are seeing more incidents than ever before, and our readers comment that keeping them up to date on ransomware tactics is helpful. The ransomware gangs, strains and...more

Data Privacy + Cybersecurity Insider - October 2020 #4

CYBERSECURITY - Urgent Warning of Imminent Threat to Hospitals Issued by U.S. Government - On October 27, 2020, the FBI and the Department of Homeland Security (DHS) warned the health care industry about “an imminent...more

Warning to Hospitals of Imminent Threat Released by U.S. Government

On October 27, 2020, the FBI and the Department of Homeland Security (DHS) warned the health care industry about “an imminent cybercrime threat to U.S. hospitals and healthcare providers.”...more

UK National Cyber Security Centre Issues Security Alert for SharePoint Vulnerability

The UK National Cyber Security Centre (NCSC) issued an alert on October 16, 2020, to raise awareness “of a new remote code execution vulnerability (CVE – 2020 – 16952)”, which affects Microsoft’s SharePoint product....more

NSA Issues List of Vulnerabilities Used by Chinese Backed Hackers

The National Security Agency (NSA) issued a Cybersecurity Advisory on October 20, 2020, entitled “Chinese State-Sponsored Actors Exploit Publicly Known Vulnerabilities,” alerting IT professionals to 25 vulnerabilities that...more

Secureworks 2020 Incident Response Report Confirms Increased Vulnerabilities with At Home Workers During Pandemic

Secureworks issues an annual Incident Response Report that is very helpful in obtaining information on what types of incidents are occurring in order to become more resistant to threats. The 2020 IR Report was recently...more

Patching Gets More and More Complicated but is Critical for Managing Risk

Patching vulnerabilities has always been challenging, but these days, it is getting more and more complicated as manufacturers try to stay abreast of zero-day vulnerabilities and issue patches as quickly as they can....more

Data Privacy + Cybersecurity Insider - September 2020

CYBERSECURITY - FBI + CISA Issue Joint Alert on Vishing Attacks - When the Federal Bureau of Investigations (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) get together to issue an alert to warn us...more

Cisco Working on Zero-Day Vulnerability

Cisco warned its customers last weekend that it has become aware of a zero-day vulnerability that it is working to fix by developing a patch. The flaw involves Cisco’s iOS XR Software, an operating system for carrier-grade...more

Data Privacy + Cybersecurity Insider - August 2020 #2

CYBERSECURITY - NSA + FBI Warn Defense Contractors of Russian Hackers - When the National Security Agency (NSA) and the Federal Bureau of Investigations (FBI) get together to issue a joint warning, you may wish to listen...more

NSA + FBI Warn Defense Contractors of Russian Hackers

When the National Security Agency (NSA) and the Federal Bureau of Investigations (FBI) get together to issue a joint warning, you may wish to listen up....more

Privacy Tip #248 – Social Media Data Leak Exposes Millions of User Profiles

If you use social media frequently, especially TikTok, Instagram and YouTube, you may want to take note of a recent report by a security research team at Comparitech that an unsecured database has exposed 235 million...more

Data Privacy + Cybersecurity Insider - July 2020 #4

CYBERSECURITY - Connecticut Insurance Department Reminds Licensees to Comply with Data Security Law - On July 20, 2020, the Connecticut Insurance Department issued a bulletin to licensees reminding them that the Connecticut...more

Privacy Tip #246 – Spam, Spam, Spam: Be Extra Cautious

Security researchers are warning companies to be aware of a new resurgence of the Emotet botnet that has been reactivated after a hiatus of five months. According to the researchers, the Emotet malware steals information,...more

Chinese and Russian Hackers Targeting COVID-19 Vaccine Makers in U.S. Crosshairs

Last week, authorities from the United States, United Kingdom and Canada accused a well-known hacker group tied to the Russian government, APT29 a/k/a Cozy Bear of using malware to exploit security vulnerabilities to enable...more

Data Privacy + Cybersecurity Insider - July 2020 #2

CYBERSECURITY - SEC Issues Warning for Advisors and Broker-Dealers on Increased Ransomware Attacks - On July 10, 2020, the Securities and Exchange Commission (SEC), through its Office of Compliance Inspections and...more

SEC Issues Warning for Advisors and Broker-Dealers on Increased Ransomware Attacks

On July 10, 2020, the Securities and Exchange Commission, through its Office of Compliance Inspections and Examinations (OCIE), issued a warning to advisors and broker-dealers to “immediately” review their cybersecurity...more

Data Privacy + Cybersecurity Insider - June 2020

Alabama City Hit with Ransomware - On June 5, 2020, Florence, Alabama’s information technology systems were hit with ransomware by the DoppelPaymer group demanding a ransom payment of $378,000 in bitcoin. Mayor Steve Holt...more

DHS Warns Windows 10 Users of Exploit Code

The Department of Homeland Security (DHS) cybersecurity advisory arm issued a warning on its website that “[M]alicious cyber actors are targeting unpatched systems” with a new exploit code that on unpatched systems could...more

Data Privacy + Cybersecurity Insider - May #3

Capital One Required to Produce Forensic Report in Class Action - As a litigator, when responding to any security incident, thoughtful consideration is given to the possibility that the security incident may wind up in...more

Privacy Tip #240 – Update iPhone OS as Soon as Possible for Jailbreak Zero-Day Vulnerability

We have urged readers in the past to pay attention to the pushes received from mobile phone manufacturers to update operating systems. Although the pushes claim that new features are included, there are also patches included...more

332 Results
 / 
View per page
Page: of 14

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide