Hospitals in Brooklyn and Vermont were hit by Ryuk ransomware

From en.secnews.gr

Hospitals

The Wyckoff Heights Medical Center on Brooklyn and the University of Vermont Health Network on Vermont appear to be the latest victims of Ryuk ransomware.

Last week, the government of the USA warned of increased attacks in the healthcare industry in the US.

The same day, CISA issued a public warning about US hospitals and healthcare providers targeted by Ryuk ransomware.

Read more…

Emotet malware wants to invite you to a Halloween party

From bleepingcomputer.com

Emotet Halloween

To take advantage of the trick-or-treating festivities, the Emotet malware gang is sending out spam emails that invite you to a Halloween party.

Emotet is a malware infection that spreads through emails containing Word documents containing malicious macros. Once these documents are opened, they will try to trick the user into enabling macros that download the Emotet malware onto the computer.

Read more…

Behavioral Biometrics: People-Friendly Zero Trust

From securityboulevard.com

behavioral biometrics

COVID-19 may very well redefine our work, our homes, our very lives for the foreseeable future. As we near the end of 2020, 75% of employees now work from home (WFH), compared to just 25% for the prior year, with 84% of U.S. companies likely to continue their broader WFH adoption after the pandemic. Subsequently, there’s a greater blurring of the line between device usage for personal and professional needs with 53% of employees using personal laptops and computers for business.

Read more…

Google reCAPTCHA service under the microscope: Questions raised over privacy promises, cookie use

From theregister.com

What Is Google's 'reCAPTCHA' and Should You Trust It? | OneZero

Analysis Six years ago, Google revised its reCAPTCHA service, designed to filter out bots, scrapers, and other automated web browsing, and allow humans through to websites.

The v2 update in 2014 added an iframe or HTML Inline Frame, which is a way of embedding one web page in another. Then there was the v3 update in 2018, which added machine learning to the mix, to reduce the need for interaction with bot detection challenges.

Read more…

US Cyber Command exposes new Russian malware

From zdnet.com

russia-malware-hackers.jpg

US Cyber Command has exposed eight new malware samples that were developed and deployed by Russian hackers in recent attacks.Six of the eight samples are for the ComRAT malware (used by the Turla hacking group), while the other two are samples for the Zebrocy malware (used by the APT28 hacking group).

Read more…

Beware a New Google Drive Scam Landing in Inboxes

From wired.com

illustration of eye staring through the middle of the google drive logo

SCAMMERS JUST FOUND a new phishing lure to play with: Google Drive. A flaw in the Drive is being exploited to send out seemingly legitimate emails and push notifications from Google that, if opened, could land people on malicious websites. The scam itself is nothing new—messages asking you to click on dodgy links are as old as the internet itself—but could catch a lot of people off guard.

Read more…

Cyberattack hits Vermont network, including 6 hospitals

From apnews.com

A cyberattack has caused significant, ongoing computer network problems for the University of Vermont Health Network, affecting its six hospitals in Vermont and New York, officials said Thursday.

The network is working with the FBI and the Vermont Department of Public Safety on the investigation, said spokesman Neal Goswami in a text.

“People who are in urgent need of care are getting it and most appointments are happening,” Dr. Stephen Leffler, president of the University of Vermont Medical Center in Burlington, said at a news conference late Thursday outside the hospital. “Most surgeries will happen tomorrow. We did slow some down today as were switching systems.”

Read more…