Cyberattacks: Page 3


  • UnitedHealth Group office
    Image attribution tooltip
    Courtesy of UnitedHealth Group
    Image attribution tooltip

    Change Healthcare cyberattack having ‘far-reaching’ effects on providers

    Providers said the outage at the UnitedHealth-owned technology company has affected billing, eligibility checks, prior authorization requests and prescription fulfillment.

    By Emily Olsen , Susanna Vogel • March 5, 2024
  • Pharmacy technician grabs a bottle of drugs of a shelf.
    Image attribution tooltip
    George Frey / Getty Images Plus via Getty Images
    Image attribution tooltip

    AlphV’s hit on Change Healthcare strikes a sour note for defenders

    The ransomware group didn’t just regroup quickly after a law enforcement takedown. It carried out the worst attack on U.S. infrastructure to date, according to experts.

    By March 4, 2024
  • A wall of binary code is partly unzippered, revealing the face of Ben Franklin as seen on the $100 bill. Explore the Trendline
    Image attribution tooltip
    imagedepotpro via Getty Images
    Image attribution tooltip
    Trendline

    Top 5 stories from Cybersecurity Dive

    A wave of rules, regulations and federal action is putting pressure on businesses to shore up security amid a backdrop of emboldened threat actors has a nice ring to it.

    By Cybersecurity Dive staff
  • Double exposure shot of backside of a computer and red binary codes.
    Image attribution tooltip
    Suebsiri via Getty Images
    Image attribution tooltip

    In ConnectWise attacks, Play and LockBit ransomware exploits developed quickly

    The incidents highlight rapid ongoing exploitation by criminal threat actors as customers are urged to patch.

    By March 4, 2024
  • Okta office
    Image attribution tooltip
    Courtesy of Okta
    Image attribution tooltip

    Why Okta is overhauling its priorities, culture around security

    CSO David Bradbury acknowledges the company’s brand is tarnished. “We need a track record of zero breaches. That’s what builds trust.”

    By March 1, 2024
  • Okta booth at RSA Conference on April 27, 2023 in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Okta reports ‘minimal’ financial impact following support portal attack

    The identity and access management firm is promising to make security a top priority, even though Okta’s CFO said the attack fallout is “not quantifiable.”

    By Feb. 29, 2024
  • Okta office
    Image attribution tooltip
    Courtesy of Okta
    Image attribution tooltip

    Okta, with a bruised reputation, rethinks security from the top down

    CSO David Bradbury detailed to Cybersecurity Dive what the identity and access management company got wrong and the security pledges it's making to customers.

    By Feb. 27, 2024
  • Worker ant pushing heavy boulder up hill.
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    LockBit group revives operations after takedown

    The comeback is no surprise to experts — and some think LockBit as a brand is dead — but the reemergence underscores persistent challenges for authorities.

    By Feb. 26, 2024
  • Exterior of MGM Grand Hotel & Casino in Las Vegas
    Image attribution tooltip
    Ethan Miller via Getty Images
    Image attribution tooltip

    MGM Resorts’ cyberattack headache continues as regulators launch investigations

    The company said it could face fines in connection with regulatory inquiries stemming from the social engineering attack.

    By Feb. 26, 2024
  • Person using multiple devices.
    Image attribution tooltip
    AntonioGuillem/Getty Images Plus via Getty Images
    Image attribution tooltip

    ConnectWise ScreenConnect faces new attacks involving LockBit ransomware

    A variety of hackers are working to exploit a critical vulnerability in the remote desktop application.

    By Feb. 23, 2024
  • CrowdStrike booth at RSA Conference in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Cloud intrusions spiked 75% in 2023, CrowdStrike says

    Threat actors are targeting organizations’ inconsistent cloud security systems to intrude networks and maintain persistence.

    By Feb. 23, 2024
  • Change Healthcare logo
    Image attribution tooltip
    Courtesy of Change Healthcare
    Image attribution tooltip

    Change Healthcare hit by cyberattack

    The UnitedHealth-owned healthcare technology company disconnected its systems after detecting an “outside threat,” according to a status update page.

    By Emily Olsen • Feb. 22, 2024
  • A textbox with five stars blocking out a word and a lock to simulate password protection.
    Image attribution tooltip
    kaedeezign via Getty Images
    Image attribution tooltip

    IBM marks monumental shift in valid account attacks

    X-Force identified a 71% increase in valid account credential attacks, the most common point of entry last year.

    By Feb. 21, 2024
  • software developers using computer to write code sitting at desk with multiple screens work remotely in home at night.
    Image attribution tooltip
    MTStock Studio via Getty Images
    Image attribution tooltip

    Critical infrastructure vendor PSI Software hit by ransomware

    The Germany-based company shut down systems after it detected the intrusion, and it remains offline.

    By Updated Feb. 21, 2024
  • Image attribution tooltip
    Anna Moneymaker via Getty Images
    Image attribution tooltip

    LockBit operations dismantled following international takedown

    An international group of law enforcement partners seized the infrastructure of the prolific ransomware group, obtaining decryption keys along the way. 

    By Feb. 20, 2024
  • Pipe-laying crane lowers a section of pipe into a trench.
    Image attribution tooltip
    Maksim Safaniuk via Getty Images
    Image attribution tooltip

    AlphV claims hit on Canada’s Trans-Northern Pipelines

    The pipeline operator confirmed its internal systems, including communications, were impacted by a November cyberattack. However, the pipelines and fuel delivery were never disrupted.

    By Feb. 14, 2024
  • A signage of Microsoft is seen on March 13, 2020 in New York City.
    Image attribution tooltip
    Jeenah Moon / Stringer via Getty Images
    Image attribution tooltip

    Microsoft Azure customers hit by phishing, account takeover attacks

    More than 200 organizations have been targeted via employee compromise, Proofpoint said.

    By Feb. 13, 2024
  • Digital cloud and network security. 3D computer hardware illustration.
    Image attribution tooltip
    solarseven
    Image attribution tooltip

    Attackers hit more networking gear, this time a critical Fortinet CVE

    The active exploits of Fortinet appliances come during a heightened period of China state-linked malicious activity targeting networking equipment.

    By Feb. 12, 2024
  • A sign at Lurie Children's Hospital
    Image attribution tooltip
    Jeff Schear/Getty Images for Ann and Robert H. Lurie Hospital of Chicago via Getty Images
    Image attribution tooltip

    Chicago children’s hospital confirms cyberattack, continues to provide care

    Lurie Children’s Hospital took its computer systems offline more than a week ago.

    By Emily Olsen • Updated Feb. 9, 2024
  • Ransomware virus has encrypted data. Attacker is offering key to unlock encrypted data for money.
    Image attribution tooltip
    vchal via Getty Images
    Image attribution tooltip

    Ransomware actors hit zero-day exploits hard in 2023

    Ransomware payments surpassed $1.1 billion and researchers say attack sprees targeting MOVEit, GoAnywhere, Citrix devices and PaperCut helped fuel the surge.

    By Feb. 8, 2024
  • Password input field
    Image attribution tooltip
    Getty via Getty Images
    Image attribution tooltip

    AnyDesk attack response stirs threat analyst criticism and doubts

    The company said session hijacking is "extremely unlikely" and credential compromise is a "theoretical risk," but a possibility it cannot rule out.

    By Feb. 7, 2024
  • Image attribution tooltip
    (Justin Sullivan/Getty Images) via Getty Images
    Image attribution tooltip

    Clorox says it incurred $49M in costs from 2023 cyberattack

    The breach caused system disruptions that led to order processing delays and “significant product outages,” negatively impacting net sales and earnings.

    By Alexei Alexis • Feb. 7, 2024
  • Coin stack on international banknotes with house model on table.
    Image attribution tooltip
    Zephyr18 via Getty Images
    Image attribution tooltip

    Mortgage industry attack spree punctuates common errors

    Attacks against Mr. Cooper Group, Fidelity National Financial, First American Financial and loanDepot impacted operations and put customers in a bind.

    By Feb. 6, 2024
  • An image of a digital lock is shown
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Ivanti VPNs face renewed threat activity after initial patch release and new CVEs

    After weeks of mitigation efforts, CISA ordered federal civilian agencies to disconnect the devices.

    By Feb. 6, 2024
  • A group of workers at an office desk.
    Image attribution tooltip
    Skynesher via Getty Images
    Image attribution tooltip

    AnyDesk initiates extensive credentials reset following cyberattack

    The widely used remote access tool revoked all passwords to its web portal as researchers warn about potential theft of AnyDesk’s code signing certificate.

    By Feb. 5, 2024
  • Cloudflare's global network
    Image attribution tooltip
    Courtesy of Cloudflare
    Image attribution tooltip

    Cloudflare hit by follow-on attack from previous Okta breach

    A threat actor that previously intruded Cloudflare’s network through its Okta environment regained access with mistakenly unrotated credentials.

    By Feb. 2, 2024