Industry Spotlight

UnitedHealth Hires Longtime Cybersecurity Executive as CISO
UnitedHealth Group, which is still picking up the pieces after a massive ransomware attack that affected more than 100 million people, hired a new and experienced CISO to replace the previous executive ...
Security Boulevard

Small Businesses Boosting Cybersecurity as Threats Grow: ITRC
A report by the Identity Theft Resource Center found that while the number of small businesses hit by a cyberattack and the amount of losses continues to grow, companies are adopting stronger ...
Security Boulevard

Cloud Security Alliance Advocates Zero Trust for Critical Infrastructure
Jeffrey Burt | | cloud security alliance, critical infrastructure attacks, operational technology, zero trust cybersecurity
The Cloud Security Alliance, noting the increasing cyberthreats to critical infrastructure in a highly interconnected world, released a report outlining steps organizations can take to implement zero trust policies to protect against ...
Security Boulevard

TikTok ‘Infinite Money Glitch’ — Idiots Chased by JPMorgan
Richi Jennings | | Chase Bank, disinformation, how to be safe on social media, J.P. Morgan Chase, JP Morgan Chase, JPMorgan Chase, Misinformation, online disinformation, SB Blogwatch, Social disinformation, social media, socialmedia, software glitches, TikTok, X
Dimon’s dollars (not yours): No, Chase Bank isn’t going to let you cash bad checks. It’s fraud—no matter what X and TikTok tell you ...
Security Boulevard

AWS Seizes Domains Used by Russian Threat Group APT29
Jeffrey Burt | | Amazon Web Services (AWS), APT29, phishing attack, russia hacker, Ukraine cybersecurity
Cloud computing giant AWS, tipped off by Ukrainian security experts, seized domains that were being used by Russian threat group APT29 to send phishing emails to government officials and enterprises that contained ...
Security Boulevard

100 MILLION Americans in UnitedHealth PII Breach
Richi Jennings | | 2fa, 2FA policies, 2FA/MFA, ALPHV, ALPHV ransomware, Blackcat, BlackCat ransomware, BlackCat/ALPHV ransomware, Change Healthcare, HIPAA, hipaa laws, hipaa rule, MFA, multi-factor authenication, Multi-Factor Authentication, Multi-Factor Authentication (MFA), multi-factor-auth, Multifactor Authentication, multifactorauthentication, Ransomware, SB Blogwatch, Steven Martin, two-factor-authentication.2fa, UHG, UnitedHealth
Not cute: $UNH’s Change Healthcare unit paid a big ransom—its IT was as weak as a kitten ...
Security Boulevard

White House Memo Puts the Focus of AI on National Security
A national security memo released by the Biden Administration is order government agencies to ensure the development and use of AI enables the United States to keep its edge in AI over ...
Security Boulevard

SEC Fines Four Tech Firms for Downplaying SolarWinds Impacts
Jeffrey Burt | | Avaya, Check Point, mimecast, Securities Exchange Commission (SEC), SolarWinds breach, Unisys
The SEC fined Unisys, Avaya, Check Point, and Mimecast millions of dollars for disclosures in the wake of the high-profile SolarWinds data breach that intentionally mislead investors and downplayed the impact the ...
Security Boulevard

FortiJump: Yet Another Critical Fortinet 0-Day RCE
Richi Jennings | | Carl Windsor, CVE-2024-47575, FG-IR-24-423, fgfmsd, Fortigate, FortiGate devices, FortiGate Flaw, FortiJump, Fortinet, Inc., responsible disclosure, responsible disclosure program, SB Blogwatch, transparency
FortiFAIL: Remote code execution vulnerability still not acknowledged by Fortinet after 10+ days’ exploitation ...
Security Boulevard

Russian Disinformation Group Behind Bogus Walz Conspiracy: Report
The Russian disinformation group Storm-1516 reportedly was behind a deepfake video that claimed so show a former student accusing vice presidential candidate Tim Walz of abusing him, the latest incident in a ...
Security Boulevard