Cybercrime: Ransomware Hits and Initial Access Listings Grow
Source: Data Breach Today
But If Hydra Takedown Is a Guide, Fresh Disruptions May Take Big Bite Out of Market. The cybercrime economy is alive and well, if counts of known ransomware victims and initial access sales are good gauges of its health. Compared to the first quarter of 2022, the first three months of this year featured a 30% increase in known ransomware victims, totaling 900 organizations, threat intelligence firm Kela reported.
LockBit ransomware encryptors found targeting Mac devices
Source: Bleeping Computer
The LockBit ransomware gang has created encryptors targeting Macs for the first time, likely becoming the first major ransomware operation to ever specifically target macOS. The new ransomware encryptors were discovered by cybersecurity researcher MalwareHunterTeam who found a ZIP archive on VirusTotal that contained what appears to be most of the available LockBit encryptors.
CISA: Why Healthcare Is No Longer Off-Limits for Attackers
Source: Data Breach Today
CISA Deputy Director Nitin Natarajan Discusses Threats During HIMSS Conference. Healthcare entities of all types and sizes could be the next targets of major cybersecurity attacks, said Nitin Natarajan, deputy director of the Cybersecurity and Infrastructure Security Agency.
NSO Group escalates spyware tactics with 3 new iPhone zero-click exploit chains
Source: SC Media
The notorious NSO Group’s Pegasus spyware continues to pose a threat, despite reports it was winding down its operations. New zero-click exploits found by watchdogs at Citizen Lab targeted two different remote attack surfaces on iPhones running iOS 15 and 16.
How FDA's New Policy Aims to Improve Medical Device Security
Source: Data Breach Today
Dr. Suzanne Schwartz on What Device Manufacturers Need to Know to Win FDA Approval. A new Food and Drug Administration policy to "refuse to accept" premarket submissions for new medical devices if they lack of cybersecurity details will help substantially improve the state of legacy devices in the future, said the FDA's Dr. Suzanne Schwartz.