Maryland County Government Systems Crippled by INC Ransomware Attack
Anne Arundel County faces major service disruptions after a ransomware attack compromises sensitive data and impacts emergency response systems. The incident adds to Maryland's growing list of cyber threats, following recent attacks on healthcare facilities and Baltimore City's $18 million ransomware recovery.
Security Flaws in CONTEC Patient Monitors Raise Healthcare Data Concerns
Recent regulatory alerts about potential backdoors in Chinese-made CONTEC CMS8000 patient monitors reveal serious but unintentional security vulnerabilities. Research shows poor security design enables data leakage and remote code execution risks, requiring healthcare providers to implement strict network controls.
Critical jQuery Vulnerability Added to CISA's Known Exploited List Despite 4-Year-Old Patch
CISA has added a medium-severity jQuery vulnerability to its Known Exploited Vulnerabilities catalog due to active exploitation in the wild. The vulnerability, patched in 2020, allows attackers to execute malicious code through cross-site scripting despite existing HTML sanitization.
CISA Urges Americans to Adopt Encrypted Messaging Apps Following Salt Typhoon Breach
In response to the devastating Salt Typhoon cyberattack on US telecom networks, CISA has issued urgent guidance recommending secure messaging apps like Signal. The advisory emphasizes end-to-end encryption and phishing-resistant authentication to protect against surveillance attempts.
U.S. Officials Urged to Boost Mobile Security Amid Chinese Telecom Breaches
CISA has issued new security guidelines for senior U.S. officials following Chinese breaches of major telecommunications providers. The advisory recommends implementing advanced security features like Apple's Lockdown Mode and encrypted messaging apps to protect sensitive communications.
CISA Updates National Cybersecurity Response Framework, Seeks Public Input
CISA has released a major draft update to the National Cyber Incident Response Plan, the first since 2016, incorporating modern threat responses and cross-sector collaboration frameworks. The updated plan, developed with over 150 experts from 66 organizations, is open for public comment through January 2025.
U.S. Urges Encrypted Messaging as Chinese Hackers Breach Telecom Networks
Chinese state-sponsored hackers have infiltrated major U.S. telecommunications networks, potentially compromising surveillance systems since October 2023. Government officials strongly recommend encrypted messaging services while multiple agencies investigate the extensive breach and release security guidelines.
FBI Alerts Telecom Industry to Major Chinese State-Sponsored Hacking Operation
FBI and CISA issue urgent warning about 'Salt Typhoon', a sophisticated Chinese hacking campaign targeting U.S. telecom networks to collect private communications data. The operation compromised call metadata and recordings, particularly from government and political targets, prompting international intelligence agencies to respond.
FBI and CISA Urge Switch to Encrypted Messaging Apps Amid Chinese Hacking Concerns
Federal agencies warn Americans to stop using standard SMS messaging between iPhones and Android devices due to security vulnerabilities. The advisory comes as Chinese hackers target US communication networks, prompting recommendations to use fully encrypted messaging apps like Signal and WhatsApp instead.
Healthcare Under Siege: The Rising Tide of Ransomware Attacks and Data Protection Strategies
Ransomware attacks on healthcare organizations have doubled in the past year, with LockBit responsible for 25% of incidents. Learn how institutions are fighting back through robust backup strategies, employee training, and comprehensive security measures to protect critical patient data.