Cyberattacks


  • The hospital instructor stands near the nurse to show her how to navigate the computer to insert notes.
    Image attribution tooltip
    SDI Productions via Getty Images
    Image attribution tooltip

    Healthcare is an ‘easy victim’ for ransomware attacks. How hospitals can mitigate the damage.

    Limited resources in a highly connected ecosystem can make hospitals vulnerable, but planning ahead and implementing key protections could help thwart attacks.

    By Emily Olsen • July 19, 2024
  • SolarWinds
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by ismagilov via Getty Images
    Image attribution tooltip

    Majority of SEC civil fraud case against SolarWinds dismissed, but core remains

    The court ruling related to claims leading up to and immediately following the 2020 Sunburst supply chain hack.

    By Updated July 18, 2024
  • A wall of binary code is partly unzippered, revealing the face of Ben Franklin as seen on the $100 bill. Explore the Trendline
    Image attribution tooltip
    imagedepotpro via Getty Images
    Image attribution tooltip
    Trendline

    Top 5 stories from Cybersecurity Dive

    A wave of rules, regulations and federal action is putting pressure on businesses to shore up security amid a backdrop of emboldened threat actors has a nice ring to it.

    By Cybersecurity Dive staff
  • UnitedHealth Group office
    Image attribution tooltip
    Courtesy of UnitedHealth Group
    Image attribution tooltip

    UnitedHealth’s cyberattack response costs to surpass $2.3B this year

    The healthcare giant’s new estimate is roughly $1 billion higher than previous forecasts as the cyberattack on subsidiary Change Healthcare continues to hamper its profit outlook.

    By Rebecca Pifer • July 17, 2024
  • Hand grabbing password out of blurred code.
    Image attribution tooltip
    LuisPortugal/Getty Images Plus via Getty Images
    Image attribution tooltip

    Weak credentials behind nearly half of all cloud-based attacks, research finds

    Credential mismanagement was the top initial access vector for cloud environment attacks during the first half of 2024, a Google Cloud report found.

    By July 17, 2024
  • Matrix background of blurred programming code.
    Image attribution tooltip
    Getty Plus via Getty Images
    Image attribution tooltip

    Ransomware leak site posts jumped 20% in Q2

    Threat groups claimed attacks on 1,237 organizations during the quarter, marking an increase from Q1. U.S.-based businesses accounted for more than half of all victims, Reliaquest found.

    By July 16, 2024
  • Vehicles for sale at an AutoNation car dealership.
    Image attribution tooltip
    Mario Tama/Staff/Getty Images News via Getty Images
    Image attribution tooltip

    AutoNation warns CDK cyberattack will dent quarterly earnings

    The major North American car dealership estimates the attack will lead to a $1.50 per-share earnings impact.

    By July 15, 2024
  • Advance Auto Parts distribution center in Kutztown, Pennsylvania
    Image attribution tooltip
    Permission granted by Advance Auto Parts
    Image attribution tooltip

    Snowflake-linked attack on Advance Auto Parts exposes 2.3 million people

    One of the few customers to publicly link Snowflake to a third-party intrusion said its database was breached for 40 days. 

    By July 15, 2024
  • A man walks with an umbrella in front of AT&T logo.
    Image attribution tooltip
    Ronald Martinez via Getty Images
    Image attribution tooltip

    Massive Snowflake-linked attack exposes data on nearly 110M AT&T customers

    Attackers breached AT&T’s Snowflake environment for 11 days in April, and stole customers’ call and text message records spanning a six-month period from 2022.

    By July 12, 2024
  • SEC logo is on display outside its building in Washington, D.C.
    Image attribution tooltip
    Chip Somodevilla via Getty Images
    Image attribution tooltip

    MOVEit legal liabilities, expenses pile up for Progress Software

    The prospective financial hit from a widely exploited vulnerability in the file-transfer service is growing. Progress confronts lawsuits, regulator scrutiny and government investigations.

    By July 10, 2024
  • Snowflake office building in San Mateo, CA.
    Image attribution tooltip
    Permission granted by Snowflake
    Image attribution tooltip

    Snowflake allows admins to enforce MFA as breach investigations conclude

    Three months after an attacker targeted more than 100 customer environments, Snowflake is making it easier for existing customers to enforce MFA, but it isn’t requiring it.

    By July 9, 2024
  • Car dealership.
    Image attribution tooltip
    Mario Tama/Staff/Getty Images News via Getty Images
    Image attribution tooltip

    Sonic Automotive’s sales dip as CDK cyberattack causes material impact

    The company reported ongoing service disruptions and said vehicle sales declined after an attack on a third-party vendor.

    By July 8, 2024
  • Workers in a HubSpot office
    Image attribution tooltip
    Courtesy of HubSpot
    Image attribution tooltip

    HubSpot reports nearly 50 customer accounts compromised

    The customer relationship management vendor said it notified all impacted customers, but it has not publicly disclosed how attackers gained unauthorized access.

    By July 3, 2024
  • New cars parked at a dealership.
    Image attribution tooltip
    Bilanol/iStock/Getty Images Plus via Getty Images
    Image attribution tooltip

    CDK eyes service restoration for all car dealers by Fourth of July

    The software vendor is critical to the automotive retail supply chain. A systemwide outage following a cyberattack has impacted more than 15,000 car dealers since June 19.

    By July 1, 2024
  • TeamViewer office headquarters.
    Image attribution tooltip
    Courtesy of TeamViewer
    Image attribution tooltip

    TeamViewer’s IT network breached through compromised employee credentials

    The remote access software provider said the impact of the attack from Midnight Blizzard was limited to its internal network and customer environments were not affected.

    By July 1, 2024
  • Vehicles for sale at an AutoNation car dealership.
    Image attribution tooltip
    Mario Tama/Staff/Getty Images News via Getty Images
    Image attribution tooltip

    CDK restores service for small group of car dealers

    The software vendor said it will restore critical services in phases, but warned some integrations with third-party vendors might be delayed.

    By June 27, 2024
  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    CISA warns chemical facilities of potential data theft

    The attack targeting the Chemical Facility Anti-Terrorism Standards program was linked to widely exploited vulnerabilities in Ivanti remote access VPNs.

    By June 25, 2024
  • Car dealership.
    Image attribution tooltip
    Mario Tama/Staff/Getty Images News via Getty Images
    Image attribution tooltip

    CDK cyberattack stalls industry as car dealers disclose widespread impacts

    The car dealership software vendor discovered a cyberattack June 19 and has told customers it will restore systems within days.

    By June 24, 2024
  • A close up of a cursor arrow hovering over an X on a screen, pixelated with red, blue and green colors.
    Image attribution tooltip
    ar-chi via Getty Images
    Image attribution tooltip

    Ransomware victims are becoming less likely to pay up

    Despite a jump in ransom demands last year, companies are plotting better defenses against attacks that can incur deep business interruption costs, Marsh said.

    By Justin Bachman • June 21, 2024
  • Man using facial recognition technology on city street
    Image attribution tooltip
    LeoPatrizi via Getty Images
    Image attribution tooltip

    MFA plays a rising role in major attacks, research finds

    Poor configurations and deliberate MFA bypasses were at the center of numerous attacks in recent months, Cisco Talos found.

    By June 18, 2024
  • Snowflake logo on one of the data cloud company's offices.
    Image attribution tooltip
    Permission granted by Snowflake
    Image attribution tooltip

    What we know about the Snowflake customer attacks

    Analysts and threat hunters warn more companies are confronting significant exposure from the identity-based attacks, and damages are spreading.

    By June 17, 2024
  • A person uses a tablet while in a factory.
    Image attribution tooltip
    yoh4nn via Getty Images
    Image attribution tooltip

    Ransomware attacks hit manufacturing hard in 2023

    The sector was among the top industries to pay ransom demands. The average payment increased 88% to almost $2.4 million last year, Sophos found.

    By June 14, 2024
  • A view of Ascension St. Vincent's Riverside Hospital sign.
    Image attribution tooltip
    Cliff Hawkins via Getty Images
    Image attribution tooltip

    Ascension says cyberattack may have compromised protected health data

    Hackers gained access to the nonprofit’s systems early last month after a worker accidentally downloaded a malicious file, Ascension said.

    By Emily Olsen • June 14, 2024
  • School buses stand idle on December 15, 2015 in Los Angeles, California.
    Image attribution tooltip
    David McNew via Getty Images
    Image attribution tooltip

    Los Angeles schools investigating claims of data for sale on dark web

    The alleged incident is raising questions as to whether there’s been a more recent data breach in the district since September 2022.

    By Anna Merod • June 14, 2024
  • 3D digital circular dynamic wave.
    Image attribution tooltip
    Vitalii Pasichnyk/Getty via Getty Images
    Image attribution tooltip

    Snowflake-linked attacks are testing the cloud’s shared responsibility status quo

    Assigning responsibility for missing security controls is tricky. The burden is collective but cloud providers need to raise minimum standards, experts say.

    By June 13, 2024
  • Matrix background of blurred programming code.
    Image attribution tooltip
    Getty Plus via Getty Images
    Image attribution tooltip

    Pure Storage comes forward as an early victim of Snowflake-linked attacks

    The data storage vendor said information exposed by the attack can’t be used to gain access to customer systems.

    By June 12, 2024