Welltok, a patient communication services provider, has notified over 1.6 million patients that their private healthcare data may have been stolen in the MOVEit breach, affecting healthcare providers such as Stanford Health Care and Sutter Health.
Organizations running affected versions of Apache ActiveMQ should update to a patched version as soon as possible to mitigate potential threats and protect their systems from the Kinsing malware.
Researchers from the Electronic Frontier Foundation have discovered that the Dragon Touch KidzPad Y88X 10 tablet, sold on Amazon, contains malware and preinstalled riskware. The tablet also comes with an outdated parental control app called KIDOZ.
The Rhysida ransomware gang, responsible for the attack, has leaked data stolen from the library’s internal HR files, prompting the library to advise users to change their passwords as a precautionary measure.
The Royal Mail has revealed the financial impact of a ransomware attack it suffered earlier this year. The attack caused severe disruption to its international services and resulted in a decline in revenue and parcel volumes.
The investigator’s victims included high-profile climate change activists, and their hacked communications were leaked to media outlets to undermine investigations into Exxon’s knowledge about climate change risks.
Access-as-a-service (AaaS) is a new underground business model in cybercrime where threat actors steal enterprise user credentials and sell them to other attack groups, leading to the exfiltration of confidential data.
Johnson Controls has released patches for a critical vulnerability found in some of its industrial refrigeration products. The flaw, known as CVE-2023-4804, could allow unauthorized access to debug features.
The funding opportunity includes investments in technologies, tools, training, and processes to strengthen cybersecurity, as well as increasing access to technical assistance and training for organizations with limited resources.
FortiGuard Labs has identified a Russian-language Word document with a malicious macro in the ongoing Konni campaign. The campaign uses a remote access trojan (RAT) to gain control of infected systems.