Malware Devil

Tuesday, March 2, 2021

Tips And Advice: Practical Steps When Considering Cyber Insurance – SCW #63

Assuming Nickel and Mike survived the first segment, we’re asking them for practical advice in this segment on how to consider and ultimately select the right cyber insurance program for you. We’re looking for the usual suspects, gotchas, and recommended actions.

Suggested reading:

– https://www.psafinancial.com/2020/03/covid-19-5-cybersecurity-risks-you-need-to-consider/

– https://www.psafinancial.com/2019/06/psa-insurance-financial-services-launches-turnkey-cyber-risk-management-solution-for-smbs/

– https://www.psafinancial.com/2018/04/cyber-insurance-your-backstop-in-your-cyber-incident-response/

Visit https://www.securityweekly.com/scw for all the latest episodes!

Show Notes: https://securityweekly.com/scw63

The post Tips And Advice: Practical Steps When Considering Cyber Insurance – SCW #63 appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/tips-and-advice-practical-steps-when-considering-cyber-insurance-scw-63/?utm_source=rss&utm_medium=rss&utm_campaign=tips-and-advice-practical-steps-when-considering-cyber-insurance-scw-63

Ryuk ransomware develops worm-like capability

The French government’s computer emergency readiness team, that’s part of the National Cybersecurity Agency of France, or ANSSI, has discovered a Ryuk variant that has worm-like capabilities during an incident response.

For those unacquainted with Ryuk, it is a type of ransomware that is used in targeted attacks against enterprises and organizations. It was first discovered in the wild in August 2018 and has been used in numerous cyberattacks since, including high profile incidents like the attack on the Tampa Bay Times and other newspapers in January 2020. According to the FBI, it is the number one ransomware in terms of completed ransom payments.

How has Ryuk changed?

The French team found a variant of Ryuk that could spread itself from system to system within a Windows domain. Once launched, it will spread itself on every reachable machine on which Windows Remote Procedure Call (RPC) access is possible. (Remote procedure calls are a mechanism for Windows processes to communicate with one another.)

Why is this remarkable?

This is notable for two separate reasons.

  • Ryuk used to be dropped into networks and spread manually, by human operators, or deployed into networks by other malware.
  • Historically, one of the major players when it came to dropping Ryuk has been Emotet. And as it happens, the Emotet botnet suffered a serious blow when, in a coordinated action, multiple law enforcement agencies seized control of the Emotet botnet. And if the plan behind this takedown works, the botnet will be rolled up from the inside.

Targeted ransomware attacks command high ransoms because they infect entire networks, grinding whole organizations to a halt. Until this discovery, Ryuk had always relied on something else to spread it through the networks it attacked.

Given the timing of the Emotet takedown (January 27, 2021) and the discovery of the worm-like capabilities (“early 2021”) it’s tempting to connect the two. However, it would have required a very quick turn-around for these new capabilities to have been developed in response to the loss of Emotet. On the other hand, I’m not a firm believer in coincidence, especially when there are compelling reasons to suspect otherwise.

Not an Emotet alternative

But the new-found worm capabilities of Ryuk are not an alternative to the initial infection of a network that was done through Emotet. The worm-like capabilities can be deployed once they are inside and not to get inside.

And even though Emotet was renowned for appearing in combination with Ryuk, it certainly wasn’t its exclusive dealer. It is still hard to tell what the impact of the Emotet takedown will be on the malware families that were often seen as its companions.

Ryuk’s technical capabilities

The team behind Ryuk has proven with earlier tricks that they are very adept in using networking protocols. In 2019 researchers found that Ryuk had been updated with the ability to scan address resolution protocol (ARP) tables on infected systems, to obtain a list of known systems and their IP and MAC addresses. For systems found within the private IP address range, the malware was then programmed to use the Windows Wake-on-LAN command, sending a packet to the device’s MAC address, instructing it to wake up, so it could remotely encrypt the drive. Wake-on-LAN is a technology that allows a network professional to remotely power on a computer or to wake it up from sleep mode.

The combination of ARP and RPC.

Summing up, this new variant can find systems in the “neighborhood” by reading the ARP tables, wake those systems up by sending a Wake-on-LAN command, and then use RPC to copy itself to identified network shares. This step is followed by the creation of a scheduled task on the remote machine.

In 2019, the NCSC reported that

“Ryuk ransomware itself does not contain the ability to move laterally within a network,”

meaning that attackers would first conduct network reconnaissance, identify systems for exploitation and then run tools and scripts to spread the crypto-locking malware. With the development of this new capability, this statement is now no longer true.

Mitigating network traversal

One of the mitigation processes that were proposed, and that didn’t involve any cyber-security software, was to disable the user account(s) that are in use to send the RPC calls, and to change the KRBTGT domain password. The KRBTGT is a local default account that acts as a service account for the Kerberos Distribution Center (KDC) service. Every Domain Controller in an Active Directory domain runs a KDC service. Disabling the user account(s), and especially changing the KRBTGT domain password, will have a serious effect on the network operations and require many systems to reboot. But these troubles don’t outweigh the ramifications of a full network falling victim to ransomware.

Keep your networks safe, everyone!

The post Ryuk ransomware develops worm-like capability appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/ryuk-ransomware-develops-worm-like-capability/?utm_source=rss&utm_medium=rss&utm_campaign=ryuk-ransomware-develops-worm-like-capability

TPG-Led Investor Group Announces Combination of Thycotic and Centrify to Create a Leading Cloud Identity Security Vendor

Combination will create a Best-In-Class SaaS Platform to Better Serve the Rapidly Growing Demand for Privileged Access Management (PAM) Software as Cyber-Attacks Increase Transaction Follows Closing of TPG’s Previously Announced Acquisition of Centrify San Francisco, Washington DC and Santa Clara, CA – March 2, 2021 – TPG Capital, the private equity platform of alternative asset..

The post TPG-Led Investor Group Announces Combination of Thycotic and Centrify to Create a Leading Cloud Identity Security Vendor appeared first on Security Boulevard.

Read More

The post TPG-Led Investor Group Announces Combination of Thycotic and Centrify to Create a Leading Cloud Identity Security Vendor appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/tpg-led-investor-group-announces-combination-of-thycotic-and-centrify-to-create-a-leading-cloud-identity-security-vendor/?utm_source=rss&utm_medium=rss&utm_campaign=tpg-led-investor-group-announces-combination-of-thycotic-and-centrify-to-create-a-leading-cloud-identity-security-vendor

Tech & Learning Names ManagedMethods a 2021 Awards of Excellence for Remote Learning Winner

ManagedMethods Deemed a Standout Product For Helping Students, Parents, and Teachers Succeed in New Learning Environments BOULDER, Colo.—March 2, 2021—ManagedMethods, the leading Google Workspace and Microsoft 365 cybersecurity, student safety and compliance platform for K-12 school districts, today announced the company has been named a winner in Tech & Learning’s 2021 Awards of Excellence for […]

The post Tech & Learning Names ManagedMethods a 2021 Awards of Excellence for Remote Learning Winner appeared first on ManagedMethods.

The post Tech & Learning Names ManagedMethods a 2021 Awards of Excellence for Remote Learning Winner appeared first on Security Boulevard.

Read More

The post Tech & Learning Names ManagedMethods a 2021 Awards of Excellence for Remote Learning Winner appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/tech-learning-names-managedmethods-a-2021-awards-of-excellence-for-remote-learning-winner/?utm_source=rss&utm_medium=rss&utm_campaign=tech-learning-names-managedmethods-a-2021-awards-of-excellence-for-remote-learning-winner

Payroll/HR Giant PrismHR Hit by Ransomware?

PrismHR, a company that sells software and services used by other firms to help more than 80,000 small businesses manage payroll, benefits, and human resources, has suffered what appears to be an ongoing ransomware attack.

The post Payroll/HR Giant PrismHR Hit by Ransomware? appeared first on Security Boulevard.

Read More

The post Payroll/HR Giant PrismHR Hit by Ransomware? appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/payroll-hr-giant-prismhr-hit-by-ransomware-2/?utm_source=rss&utm_medium=rss&utm_campaign=payroll-hr-giant-prismhr-hit-by-ransomware-2

Payroll/HR Giant PrismHR Hit by Ransomware?

PrismHR, a company that sells technology used by other firms to help more than 80,000 small businesses manage payroll, benefits, and human resources, has suffered what appears to be an ongoing ransomware attack that is disrupting many of its services.

Hopkinton, Mass.-based PrismHR handles everything from payroll processing and human resources to health insurance and tax forms for hundreds of “professional employer organizations” (PEOs) that serve more than two million employees. The company processes more than $80 billion payroll payments annually on behalf of PEOs and their clients.

Countless small businesses turn to PEOs in part because they simplify compliance with various state payroll taxes, and because PEOs are the easiest way for small businesses to pool their resources and obtain more favorable health insurance rates for their employees.

PrismHR has not yet responded to requests for comment. But in a notice sent to its PEO partners, PrismHR said it detected suspicious activity within its networks on Feb. 28, and that it disabled access to its platform for all users in an effort to contain the security incident.

The company said the disruption has affected 200 PEO clients across the country, and that the most immediate concern is helping PEOs ensure their customers can process payrolls this week.

“The outage may extend throughout today and possibly later, with potential impact on payroll processing,” Prism explained in a template email it suggested PEO partners share with their customers. “We are committed to ensuring everyone receives their pay as timely and as accurately as possible. For this payroll period, we will use estimates from the last available payroll period. Once the software platform is back online, we will perform a reconciliation and correct any discrepancies as soon as possible.”

Jacob Cloran is co-founder of Decimal, a company that does accounting for small businesses, many of whom rely on PEOs affected by the PrismHR outage. Decimal itself uses a PEO that relies on PrismHR.

“We don’t have a good option to run our payroll this week, and the message we’ve received from our PEO doesn’t give me a lot of confidence we’ll be able to do that,” Cloran said.

Cloran said while there are other cloud-based companies that work with multiple PEOs, PrismHR is by far the largest.

“Prism is the only real option on the PEO software market,” he said. “Everyone I know who has tried any of the others ends up back at Prism. It’s the best of all bad available options.”

PrismHR did not specify what was responsible for the suspicious network activity, but their actions so far are straight out of the textbook recommendations for responding to a ransomware outbreak. A notice from the PEO working with some of Cloran’s clients stated that PrismHR was in the process of rebuilding its entire system from data backups in a new environment.

Also, the crooks behind ransomware attacks typically wait until the weekend to unleash their malware within victim organizations, knowing that most targets will be short-staffed or out of the office at this time. PrismHR said it detected the activity on Sunday.

Ransomware victims perhaps in the toughest spot include those providing cloud data hosting and software-as-service offerings, as these businesses are often unable to serve their customers while a ransomware infestation is active.

Ransomware renders any files it touches unreadable unless and until a victim pays for a digital key needed to unlock the encryption on them. Worse, it has become almost a best practice among ransomware criminal groups to steal as much data as possible from the victim organization prior to unleashing the ransom malware within a target environment.

Some of that data is often then published on dark web victim shaming sites in a bid to force the victim company into paying up. Some companies victimized by ransomware even face dual ransom demands: One for a digital key needed to unlock access to files, and a second payment in exchange for a promise not to publish all of the stolen data. Those that refuse to be extorted are told to expect that huge amounts of sensitive company data will be published online or sold on the dark web (or both).

PrismHR said in a statement to its PEO customers that while its investigation and response to the incident is ongoing, the company “is not aware of any sensitive data being breached or compromised.”

Given the volume and sensitive nature of the data PrismHR managed on behalf of PEO clients, it’s no doubt those clients and their customers are hoping that statement is accurate as well.

Read More

The post Payroll/HR Giant PrismHR Hit by Ransomware? appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/payroll-hr-giant-prismhr-hit-by-ransomware/?utm_source=rss&utm_medium=rss&utm_campaign=payroll-hr-giant-prismhr-hit-by-ransomware

Google Partners With Insurers to Create Risk Protection Program

Google Cloud, Allianz, and Munich Re teamed up to build a program that aims to reduce risk and potentially cut costs for customers.

The post Google Partners With Insurers to Create Risk Protection Program appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/google-partners-with-insurers-to-create-risk-protection-program-2/?utm_source=rss&utm_medium=rss&utm_campaign=google-partners-with-insurers-to-create-risk-protection-program-2

Google Partners With Insurers to Create Risk Protection Program

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers

Video

Cartoon Contest
Write a Caption, Win an Amazon Gift Card! Click Here
image
Latest Comment: “The truth behind Stonehenge….”
image

Current Issue

image2021 Top Enterprise IT TrendsWe’ve identified the key trends that are poised to impact the IT landscape in 2021. Find out why they’re important and how they will affect you today!
image

Flash Poll

Building the SOC of the Future
Building the SOC of the Future
Digital transformation, cloud-focused attacks, and a worldwide pandemic. The past year has changed the way business works and the way security teams operate. There is no going back.
image

Twitter Feed

Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2021-25330
PUBLISHED: 2021-03-02

Calling of non-existent provider in MobileWips application prior to SMR Feb-2021 Release 1 allows unauthorized actions including denial of service attack by hijacking the provider.

CVE-2021-3384
PUBLISHED: 2021-03-02

A vulnerability in Stormshield Network Security could allow an attacker to trigger a protection related to ARP/NDP tables management, which would temporarily prevent the system to contact new hosts via IPv4 or IPv6. This affects versions 2.0.0 to 2.7.7, 2.8.0 to 2.16.0, 3.0.0 to 3.7.16, 3.8.0 to 3.1…

CVE-2020-4719
PUBLISHED: 2021-03-02

The IBM Cloud APM 8.1.4 server will issue a DNS request to resolve any hostname specified in the Cloud Event Management Webhook URL configuration definition. This could enable an authenticated user with admin authorization to create DNS query strings that are not hostnames. IBM X-Force ID: 187861.

CVE-2020-4725
PUBLISHED: 2021-03-02

IBM Monitoring (IBM Cloud APM 8.1.4 ) could allow an authenticated user to modify HTML content by sending a specially crafted HTTP request to the APM UI, which could mislead another user. IBM X-Force ID: 187974.

CVE-2020-4726
PUBLISHED: 2021-03-02

The IBM Application Performance Monitoring UI (IBM Cloud APM 8.1.4) allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 187975.

The post Google Partners With Insurers to Create Risk Protection Program appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/google-partners-with-insurers-to-create-risk-protection-program/?utm_source=rss&utm_medium=rss&utm_campaign=google-partners-with-insurers-to-create-risk-protection-program

Cyber Insurance: Debunking Myths – Albert “Nickel” Lietzau, V, Mike Volk – SCW #63

Nickel Lietzau and Mike Volk have heard that we are not huge fans of cyber insurance on SCW, and they have graciously agreed to subject themselves to our scrutiny. In the first segment we’ll touch on common myths and misconceptions about Cyber Insurance and let Nickel and Mike set us straight.

Visit https://www.securityweekly.com/scw for all the latest episodes!

Show Notes: https://securityweekly.com/scw63

The post Cyber Insurance: Debunking Myths – Albert “Nickel” Lietzau, V, Mike Volk – SCW #63 appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/cyber-insurance-debunking-myths-albert-nickel-lietzau-v-mike-volk-scw-63/?utm_source=rss&utm_medium=rss&utm_campaign=cyber-insurance-debunking-myths-albert-nickel-lietzau-v-mike-volk-scw-63

4 Ways Health Centers Can Stop the Spread of Cyberattacks

Health centers must shift the perception of cyberattacks from potential risk to real threat in order to take the first step toward a safer, healthier security posture.

The post 4 Ways Health Centers Can Stop the Spread of Cyberattacks appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/4-ways-health-centers-can-stop-the-spread-of-cyberattacks-2/?utm_source=rss&utm_medium=rss&utm_campaign=4-ways-health-centers-can-stop-the-spread-of-cyberattacks-2

4 Ways Health Centers Can Stop the Spread of Cyberattacks

Health centers must shift the perception of cyberattacks from potential risk to real threat in order to take the first step toward a safer, healthier security posture.

The intense pressures currently pushing on health centers don’t stop at the lines of patients waiting to be treated or vaccinated. First, there’s the obvious spike in attacks that have come with COVID — take, for example, the 50% increase in the number healthcare-related security breaches witnessed by the Department of Health and Human Services in the first half of 2020 alone. Complicating the problem is the common use of legacy technology with little to no strong authentication. And on top of that, these organizations are typically resource-strapped with budgets often allocated toward medical supplies and treatments rather than security.

So, how can health centers finally close the security gap while maintaining the flexibility, convenience, security, and speed that are necessary in these environments? It boils down to four dimensions:

1. Harden your foundation. Think about it this way: The most stunning castle is nothing if it’s built on sand. In this analogy, the health center is the castle, and outdated systems are the sand. In order to swap that sand for a sturdy slab of cement, organizations must harden their foundations by establishing trust zones to ensure the right users have access to the right information — and nothing more. On top of that, sensitive data at rest should be encrypted to further prevent unauthorized access. You never know if a bad actor will make it through that wall of cement, so you must prepare for everything.

2. Compartmentalize your environment. Think the sand/cement analogy helped you prepare enough? Think again. Similar to different fire compartments in building, you want to isolate different zones in your environment. Without such isolation, if threat actors gain access to your systems, they can spread like a disease, moving laterally to spread malware across critical systems, steal confidential patient information, and more.

3. Filter your flow. While strong walls are important, you also need to secure what’s coming in and out of the door. Health centers must filter the applications that they bring onto their devices to ensure the integrity of the data that’s coming in. Without closely examining this information, these organizations face the risk of supply chain attacks, and let’s be honest, no one has time for another SolarWinds.

4. Authenticate, authenticate, authenticate. On top of all of these precautions, health centers also must place a greater emphasis on strong authentication when resources are accessed. Next-generation authentication makes sure only legitimate entities get access to the information they’re authorized to interact with — protecting against the attacks that scale easily, such as phishing and credential stuffing. In addition, by adopting standards-based authentication, these protocols will pair the security necessary to protect networks with the convenience necessary to allow practical use and to work quickly in potentially life-threatening situations. This approach of authenticating access to resources independent of the source of this request is often referred to as zero trust.

Seems fairly simple and reasonable enough, right? Unfortunately, there’s one piece we still haven’t addressed. For health centers, arguably the most challenging aspect of closing the security gap is getting the budgets necessary to do so.

In order to make a compelling argument, you must understand and convey the following to your organizations’ decision makers: Historically, health organizations have evaluated security in a certain way. Compared with the countless medical risks, a major security breach used to be seen as one in a million — all things considered, a calculated risk worth taking. But now we have new data, and. a breach isn’t as low of a risk as we previously thought. Breaches are more sophisticated and more frequent. A breach no longer means just stealing a username/password; attacks are complex and scalable, layering multiple approaches like phishing, malware, and more. We need to reassess risk from one in a million to one in a thousand and respond accordingly.

Only by shifting the perception of cyberattacks from a potential risk to a real threat will health centers be able to take the first step toward a safer, healthier security posture.

Dr. Rolf Lindemann is responsible for the development and strategy of the Nok Nok Labs’ products and solutions. Bringing more than 20 years of experience in product management, R&D, and operations from the IT security industry, he has deep knowledge of security markets and … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post 4 Ways Health Centers Can Stop the Spread of Cyberattacks appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/4-ways-health-centers-can-stop-the-spread-of-cyberattacks/?utm_source=rss&utm_medium=rss&utm_campaign=4-ways-health-centers-can-stop-the-spread-of-cyberattacks

XKCD ‘Leap Year 2021’

via the comic delivery system monikered Randall Munroe resident at XKCD !

via the comic delivery system monikered Randall Munroe resident at XKCD!

Permalink

The post XKCD ‘Leap Year 2021’ appeared first on Security Boulevard.

Read More

The post XKCD ‘Leap Year 2021’ appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/xkcd-leap-year-2021/?utm_source=rss&utm_medium=rss&utm_campaign=xkcd-leap-year-2021

Jailbreak Tool Works on iPhones Up to iOS 14.3

The UnC0ver team took advantage of an iOS flaw patched in January in its latest tool allowing developers and other enthusiasts to hack into their own devices.
Read More

The post Jailbreak Tool Works on iPhones Up to iOS 14.3 appeared first on Malware Devil.



https://malwaredevil.com/2021/03/02/jailbreak-tool-works-on-iphones-up-to-ios-14-3/?utm_source=rss&utm_medium=rss&utm_campaign=jailbreak-tool-works-on-iphones-up-to-ios-14-3

Security Catalyst Office Hours Recap for February 26, 2021

We opened with the theme of showing your work, sooner, and how it’s different than sharing your work. The distinction between sharing and showing came as a result of my commitment to showing my work. And it framed a remarkable office hours.  Here are the topics we covered: Do you want the answer or the explanation? Showing your […]

The post Security Catalyst Office Hours Recap for February 26, 2021 appeared first on Security Boulevard.

Read More

The post Security Catalyst Office Hours Recap for February 26, 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/03/01/security-catalyst-office-hours-recap-for-february-26-2021/?utm_source=rss&utm_medium=rss&utm_campaign=security-catalyst-office-hours-recap-for-february-26-2021

Monday, March 1, 2021

ITSM a la velocidad del mercado

Los negocios se mueven a una velocidad vertiginosa. La transformación digital avanza rápidamente en muchas organizaciones y los negocios buscan adaptarse a la nueva realidad tan pronto como sea posible. Sin embargo, para lograr que la gestión de servicios de …

The post ITSM a la velocidad del mercado appeared first on ManageEngine Blog.

The post ITSM a la velocidad del mercado appeared first on Security Boulevard.

Read More

The post ITSM a la velocidad del mercado appeared first on Malware Devil.



https://malwaredevil.com/2021/03/01/itsm-a-la-velocidad-del-mercado/?utm_source=rss&utm_medium=rss&utm_campaign=itsm-a-la-velocidad-del-mercado

Infographic: Risk-based Vulnerability Management

The post Infographic: Risk-based Vulnerability Management appeared first on Digital Defense, Inc..

The post Infographic: Risk-based Vulnerability Management appeared first on Security Boulevard.

Read More

The post Infographic: Risk-based Vulnerability Management appeared first on Malware Devil.



https://malwaredevil.com/2021/03/01/infographic-risk-based-vulnerability-management/?utm_source=rss&utm_medium=rss&utm_campaign=infographic-risk-based-vulnerability-management

Mobile Adware Booms, Online Banks Become Prime Target for Attacks

A snapshot of the 2020 mobile threat landscape reveals major shifts toward adware and threats to online banks.
Read More

The post Mobile Adware Booms, Online Banks Become Prime Target for Attacks appeared first on Malware Devil.



https://malwaredevil.com/2021/03/01/mobile-adware-booms-online-banks-become-prime-target-for-attacks/?utm_source=rss&utm_medium=rss&utm_campaign=mobile-adware-booms-online-banks-become-prime-target-for-attacks

ManagedMethods Wins 6 Awards in the 2021 Cybersecurity Excellence Awards

BOULDER, Colo.—March 1, 2021—ManagedMethods, the leading Google Workspace and Microsoft 365 cybersecurity, student safety and compliance platform for K-12 school districts, today announced the company has been named a winner in six categories of the 2021 Cybersecurity Excellence Awards. ManagedMethods has been recognized with the following awards in the Cybersecurity Product/Service category: Cloud Security – […]

The post ManagedMethods Wins 6 Awards in the 2021 Cybersecurity Excellence Awards appeared first on ManagedMethods.

The post ManagedMethods Wins 6 Awards in the 2021 Cybersecurity Excellence Awards appeared first on Security Boulevard.

Read More

The post ManagedMethods Wins 6 Awards in the 2021 Cybersecurity Excellence Awards appeared first on Malware Devil.



https://malwaredevil.com/2021/03/01/managedmethods-wins-6-awards-in-the-2021-cybersecurity-excellence-awards/?utm_source=rss&utm_medium=rss&utm_campaign=managedmethods-wins-6-awards-in-the-2021-cybersecurity-excellence-awards

Survey Finds Low Confidence in Medical Device Security

medical device healthcare cyberattacks

As more medical devices connect to the Internet, the role of cybersecurity in the health care sector has never been more critical. Unfortunately, a survey of 50 senior executives at U.S. Fortune 1000 companies found only 18% of respondents believed the security capabilities embedded within medical devices was strong. In the survey, published by Irdeto,..

The post Survey Finds Low Confidence in Medical Device Security appeared first on Security Boulevard.

Read More

The post Survey Finds Low Confidence in Medical Device Security appeared first on Malware Devil.



https://malwaredevil.com/2021/03/01/survey-finds-low-confidence-in-medical-device-security/?utm_source=rss&utm_medium=rss&utm_campaign=survey-finds-low-confidence-in-medical-device-security

TalkingTrust with Thales: IoT Security with Keyfactor

This blog recaps TalkingTrust with Thales, an interview between Ellen Boehm, VP of IoT Strategy and Solutions at Keyfactor, and Dave Madden, Senior Director of Business Development at Thales. 

The post TalkingTrust with Thales: IoT Security with Keyfactor appeared first on Security Boulevard.

Read More

The post TalkingTrust with Thales: IoT Security with Keyfactor appeared first on Malware Devil.



https://malwaredevil.com/2021/03/01/talkingtrust-with-thales-iot-security-with-keyfactor/?utm_source=rss&utm_medium=rss&utm_campaign=talkingtrust-with-thales-iot-security-with-keyfactor

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...