Cyberattacks: Page 2


  • Photo illustration of a VF Corp. SEC filing.
    Image attribution tooltip

    Photo illustration: Industry Dive; US Securities and Exchange Commission

    Image attribution tooltip

    How companies describe cyber incidents in SEC filings

    The words businesses use in cybersecurity disclosures matter. They can channel confidence in the recovery process, potential impacts and legal liabilities.

    By March 19, 2024
  • Header image for "56% of Business Leaders Are Incorporating AI Into Cybersecurity: Weekly Stat"
    Image attribution tooltip
    Andrew Brookes
    Image attribution tooltip

    Audit committees rank cybersecurity as top priority amid SEC crackdown

    Cyberattacks are just one of several rapidly changing threats confronting audit committees, according to the Center for Audit Quality and Deloitte.

    By Jim Tyson • March 14, 2024
  • A wall of binary code is partly unzippered, revealing the face of Ben Franklin as seen on the $100 bill. Explore the Trendline
    Image attribution tooltip
    imagedepotpro via Getty Images
    Image attribution tooltip
    Trendline

    Top 5 stories from Cybersecurity Dive

    A wave of rules, regulations and federal action is putting pressure on businesses to shore up security amid a backdrop of emboldened threat actors has a nice ring to it.

    By Cybersecurity Dive staff
  • Change Healthcare logo
    Image attribution tooltip
    Courtesy of Change Healthcare
    Image attribution tooltip

    Change Healthcare locates ransomware attack vector

    Though the UnitedHealth Group subsidiary’s recovery efforts are ongoing, a forensic analysis identified a safe system restoration point.

    By March 14, 2024
  • The exterior of the Department Health and Human Services headquarters.
    Image attribution tooltip
    Alex Wong via Getty Images
    Image attribution tooltip

    HHS opens investigation into Change Healthcare cyberattack

    The Office for Civil Rights will focus on whether protected health information was breached and if UnitedHealth complied with privacy and security requirements. 

    By Emily Olsen • March 14, 2024
  • The White House in Washington, D.C.
    Image attribution tooltip
    TriggerPhoto via Getty Images
    Image attribution tooltip

    White House meets with UnitedHealth, industry groups on Change Healthcare cyberattack fallout

    Officials called on payers to cut red tape and offer financial support to providers, including advanced payments. 

    By Emily Olsen • March 13, 2024
  • A facade of the White House in Washington, D.C.
    Image attribution tooltip
    Nick van Bree via Getty Images
    Image attribution tooltip

    Ransomware festers as a top security challenge, US intel leaders say

    U.S. intelligence leaders warn ransomware activity is growing, despite high profile efforts to seize threat actors’ infrastructure.

    By March 12, 2024
  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    CISA attacked in Ivanti vulnerabilities exploit rush

    The nation’s cyber defense agency was hit “about a month ago” by widely exploited vulnerabilities in the popular remote access VPN product.

    By March 11, 2024
  • Creative image depicting a ransomware attack.
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    Ransomware attacks are hitting critical infrastructure more often, FBI says

    The agency received more reports of ransomware last year, but officials remain troubled by the amount of attacks that go unreported.

    By March 11, 2024
  • Microsoft signage displayed
    Image attribution tooltip
    Jeenah Moon via Getty Images
    Image attribution tooltip

    Microsoft’s security woes persist as Midnight Blizzard remains on the offensive

    The Russia state-sponsored threat actor is using secrets it stole from Microsoft’s systems to gain or attempt to gain further access to the company’s IT infrastructure.

    By March 8, 2024
  • A circular rotunda under a dome with a mosaic floor and windows on all sides.
    Image attribution tooltip
    Schweikert, John. (2022). [Photograph]. Retrieved from U.S. Courts.
    Image attribution tooltip

    Change Healthcare faces potential class action as lawsuits rack up

    At least six federal lawsuits seeking class-action status were filed since the cyberattack, alleging the technology firm didn’t have reasonable cybersecurity measures.

    By Emily Olsen • March 8, 2024
  • UnitedHealth Group office
    Image attribution tooltip
    Courtesy of UnitedHealth Group
    Image attribution tooltip

    Change Healthcare says its largest claims clearinghouses are coming back online

    The technology firm said more than $14 billion in claims were prepared for processing and will start flowing soon. 

    By Emily Olsen • Updated March 25, 2024
  • A birds-eye picture of a stethoscope and piggy bank against a blue background
    Image attribution tooltip
    erdikocak via Getty Images
    Image attribution tooltip

    CMS rolls out provider flexibilities amid fallout from Change cyberattack

    Provider groups said the government should go further to financially bolster providers during the outage at Change Healthcare.

    By Emily Olsen • March 5, 2024
  • The red lock and its structure explode in a digital computer setting.
    Image attribution tooltip
    TU IS via Getty Images
    Image attribution tooltip

    Amex cardholder data exposed in merchant processor hack

    The point-of-sale attack on a merchant processor may have compromised card numbers, expiration dates and cardholder names, Amex said in a state regulatory filing.

    By Caitlin Mullen • March 5, 2024
  • UnitedHealth Group office
    Image attribution tooltip
    Courtesy of UnitedHealth Group
    Image attribution tooltip

    Change Healthcare cyberattack having ‘far-reaching’ effects on providers

    Providers said the outage at the UnitedHealth-owned technology company has affected billing, eligibility checks, prior authorization requests and prescription fulfillment.

    By Emily Olsen , Susanna Vogel • March 5, 2024
  • Pharmacy technician grabs a bottle of drugs of a shelf.
    Image attribution tooltip
    George Frey / Getty Images Plus via Getty Images
    Image attribution tooltip

    AlphV’s hit on Change Healthcare strikes a sour note for defenders

    The ransomware group didn’t just regroup quickly after a law enforcement takedown. It carried out the worst attack on U.S. infrastructure to date, according to experts.

    By March 4, 2024
  • Double exposure shot of backside of a computer and red binary codes.
    Image attribution tooltip
    Suebsiri via Getty Images
    Image attribution tooltip

    In ConnectWise attacks, Play and LockBit ransomware exploits developed quickly

    The incidents highlight rapid ongoing exploitation by criminal threat actors as customers are urged to patch.

    By March 4, 2024
  • Okta office
    Image attribution tooltip
    Courtesy of Okta
    Image attribution tooltip

    Why Okta is overhauling its priorities, culture around security

    CSO David Bradbury acknowledges the company’s brand is tarnished. “We need a track record of zero breaches. That’s what builds trust.”

    By March 1, 2024
  • Okta booth at RSA Conference on April 27, 2023 in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Okta reports ‘minimal’ financial impact following support portal attack

    The identity and access management firm is promising to make security a top priority, even though Okta’s CFO said the attack fallout is “not quantifiable.”

    By Feb. 29, 2024
  • Okta office
    Image attribution tooltip
    Courtesy of Okta
    Image attribution tooltip

    Okta, with a bruised reputation, rethinks security from the top down

    CSO David Bradbury detailed to Cybersecurity Dive what the identity and access management company got wrong and the security pledges it's making to customers.

    By Feb. 27, 2024
  • Worker ant pushing heavy boulder up hill.
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    LockBit group revives operations after takedown

    The comeback is no surprise to experts — and some think LockBit as a brand is dead — but the reemergence underscores persistent challenges for authorities.

    By Feb. 26, 2024
  • Exterior of MGM Grand Hotel & Casino in Las Vegas
    Image attribution tooltip
    Ethan Miller via Getty Images
    Image attribution tooltip

    MGM Resorts’ cyberattack headache continues as regulators launch investigations

    The company said it could face fines in connection with regulatory inquiries stemming from the social engineering attack.

    By Feb. 26, 2024
  • Person using multiple devices.
    Image attribution tooltip
    AntonioGuillem/Getty Images Plus via Getty Images
    Image attribution tooltip

    ConnectWise ScreenConnect faces new attacks involving LockBit ransomware

    A variety of hackers are working to exploit a critical vulnerability in the remote desktop application.

    By Feb. 23, 2024
  • CrowdStrike booth at RSA Conference in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Cloud intrusions spiked 75% in 2023, CrowdStrike says

    Threat actors are targeting organizations’ inconsistent cloud security systems to intrude networks and maintain persistence.

    By Feb. 23, 2024
  • Change Healthcare logo
    Image attribution tooltip
    Courtesy of Change Healthcare
    Image attribution tooltip

    Change Healthcare hit by cyberattack

    The UnitedHealth-owned healthcare technology company disconnected its systems after detecting an “outside threat,” according to a status update page.

    By Emily Olsen • Feb. 22, 2024
  • A textbox with five stars blocking out a word and a lock to simulate password protection.
    Image attribution tooltip
    kaedeezign via Getty Images
    Image attribution tooltip

    IBM marks monumental shift in valid account attacks

    X-Force identified a 71% increase in valid account credential attacks, the most common point of entry last year.

    By Feb. 21, 2024