Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "ransomware"


25 mentions found


Ransomware attackers are targeting children's phones to extort big companies. As companies improve defenses, attackers are becoming more creative, security experts say. AdvertisementIt's 10 p.m., do you know where your children's phones are? Hackers are even going so far as to target the children of corporate executives in the hopes of holding personal information ransom — an attack known as ransomware. This story is available exclusively to Business Insider subscribers.
Persons: Charles Carmakal, , Mandiant Organizations: Service, Google, Business
CNN —A major US health care system said Thursday that it is diverting ambulances from “several” of its hospitals following a cyberattack this week. The sprawling health care network, which also owns 40 senior living facilities, said that it would be using “downtime procedure for some time,” because of the cyberattack. It was not clear how many Ascension hospitals were sending ambulances to other locations because of the cyberattack. It’s only the latest major hacking incident that has hobbled a big US health care network and sent US officials scrambling to offer support. A February ransomware attack on Change Healthcare, a subsidiary of health care giant UnitedHealth Group, caused billing disruptions at pharmacies across the US and threatened to put some health providers out of business.
Persons: Ascension, cybercriminals, Mandiant, ” Ascension, Andrew, UnitedHealth Organizations: CNN, US, Healthcare, UnitedHealth Locations: St, Louis
The new public-private partnership, dubbed Project Fortress, underscores the real danger US officials and bank executives believe cyberattacks pose to the economy. But Project Fortress is not just about playing defense. Project Fortress has been in the works for several months, with Treasury rolling out various parts of the alliance in pieces, the source said. One of the key elements of Project Fortress is the cyber hygiene tool run by the Cybersecurity and Infrastructure Security Agency (CISA). The federal government has recently flexed its offensive capabilities, including ones that are part of Project Fortress.
Persons: Wally Adeyemo, Janet Yellen, Adeyemo, Jamie Dimon, Brian Moynihan, Jane Fraser, Robin Vince, ” Vince, Vince, Jerome Powell, ” Adeyemo, Sean Lyngaas Organizations: New, New York CNN, Treasury, CNN, Bank Policy, JPMorgan Chase, Bank of America, Citigroup, BNY, Washington, Industrial, Commercial Bank of China, Infrastructure Security Agency, JPMorgan Locations: New York, Washington
CNN —A cyberattack has disrupted “clinical operations” at major health care nonprofit Ascension, forcing it to take steps to minimize any impact to patient care, an Ascension spokesperson told CNN on Wednesday. Ascension recommended that its health care clients temporarily cut off network connections to Ascension as the incident is being addressed, according to the statement. Ascension has “initiated procedures to ensure patient care delivery continues to be safe and as minimally impacted as possible,” the spokesperson said. Health care providers across the US have suffered numerous ransomware attacks in recent years, some of which have disrupted patient care and cost health providers millions, if not billions, of dollars. A February ransomware attack on a subsidiary of health care giant UnitedHealth Group caused billing disruptions at pharmacies across the US and threatened to put some health providers out of business.
Persons: , Ascension Organizations: CNN
Federal prosecutors on Tuesday announced criminal charges against a Russian national, Dimitry Yuryevich Khoroshev, for allegedly creating, developing, and administrating the LockBit ransomware-as-service group. The U.S. State Department at the same time offered a $10 million reward for information leading to the apprehension and arrest of Khoroshev, a 31-year-old from Voronezh, Russia. The Treasury Department also imposed sanctions on Khoroshev, blocking all property and interests he holds in the United States or are in the possession of Americans. Khoroshev, who also is known as LockBitSupp, LockBit, and putinkrab, was charged in a 26-count indictment in U.S. District Court in New Jersey, which accuses him of personally pocketing at least $100 million from victims of the group. He typically received 20% of each ransom payment, authorities said.
Persons: Dimitry Yuryevich Khoroshev, Khoroshev, LockBit's, pocketing Organizations: U.S . State Department, Treasury Department, The, Justice, DOJ Locations: Russian, Voronezh, Russia, United States, U.S, New Jersey
Emergent 5G technology is faster and more secure than ever. "There's a huge amount of intellectual property and corporate data that sits on mobile devices," Ghai said. 5G networks are very, very dynamic. The other change is using identity and access governance to make sure privileged access to IT and OT [operational technology] networks is managed. That same pattern follows in 5G networks.
Persons: Rohit Ghai, Ghai, , It's Organizations: Service, RSA, Infrastructure Security, 5G Locations: San Francisco, cybersecurity
Director of National Intelligence Avril Haines testifies before the Senate Armed Services Committee May 2, 2024 in Washington, DC. The top U.S. intelligence official warned Congress of an alarming rise in cyberattacks at a hearing on global threats Thursday. Director of National Intelligence Avril Haines said the number of ransomware attacks worldwide grew as much as 74% in 2023. The comments from Haines come as various companies, such as UnitedHealth Group , MGM Resorts and Clorox , have been disrupted by cyberattacks in the past year. In 2023, cyberattacks also temporarily shut down MGM's hotel booking system and disrupted production at Clorox.
Persons: National Intelligence Avril Haines, Haines, Sen, Angus King, cyberattacks, They've, That's, King, Andrew Organizations: National Intelligence, Senate Armed Services, UnitedHealth, MGM Resorts, Clorox, cyberattacks, Senate Armed Services Committee, U.S, Healthcare Locations: Washington ,, cyberattacks, U.S, East, Maine, China, Russia, Clorox
UnitedHealth Group CEO Andrew Witty on Wednesday told lawmakers that data from an estimated one-third of Americans could have been compromised in the cyberattack on its subsidiary Change Healthcare, and that the company paid a $22 million ransom to hackers. Witty testified in front of the Subcommittee on Oversight and Investigations, which falls under the House of Representatives' Committee on Energy and Commerce. UnitedHealth has previously said the cyberattack likely impacts a "substantial proportion of people in America," according to an April release. UnitedHealth disclosed that a cyberthreat actor breached part of Change Healthcare's information technology network late in February. Witty told both committees Wednesday that UnitedHealth now has MFA in place across all external-facing systems.
Persons: Andrew, UnitedHealth Organizations: UnitedHealth, Healthcare, Representatives, Energy, Commerce, U.S ., Finance Locations: America, bitcoin
Change Healthcare provides payment, revenue management and other solutions like e-prescription software. UnitedHealth told CNBC in April that it paid a ransom to try and protect patient data. Its business unit Optum — which provides care to 103 million customers — and Change Healthcare — which touches one in three patient records — merged in 2022. Committee Chairman Sen. Ron Wyden, D-Ore., said in his opening remarks that the Change Healthcare breach serves as a "dire warning about the consequences of too-big-to-fail mega-corporations." Sen. Michael Bennet, D-Colo., pressed Witty to share how UnitedHealth is working to ensure something like the Change Healthcare breach will not happen again.
Persons: Andrew, UnitedHealth, Sen, Ron Wyden, Wyden, Thom Tillis, they're, Tillis, Blackcat, Michael Bennet Organizations: Senate, Capitol, U.S ., Finance, UnitedHealth, Healthcare, CNBC, U.S . Securities, Exchange Commission, U.S . Department of Justice Locations: Washington , DC
Biden's new policy is largely a rewrite of the Obama administration's rule to safeguard U.S. critical infrastructure called the Presidential Policy Directive, or PPD-21, which was published in 2013. The effort to redraft that Obama-era infrastructure policy began over a year ago, in part to modernize it and keep up with hackers who have benefited from over a decade of technological advancement. The Biden administration has warned China not to help Russia in its invasion of Ukraine, or else the U.S. would be ready to act with sanctions. "We're aware now of the serious Chinese threat to our critical infrastructure, specifically prepositioning to disrupt or destroy critical infrastructure in the event of a major crisis," a senior administration official said. "The presidential policy directive that was created in 2013 didn't mention anything about CISA's role because we weren't created yet," a senior administration official said.
Persons: Joe Biden, Obama, cyberattacks, Christopher Wray, congressmembers, Wray, Biden's, Biden Organizations: White, Washington , D.C, Directive, FBI, Taiwan, of Homeland Security, Infrastructure Security Agency Locations: Washington ,, China, Russia, Ukraine, U.S, Taiwan
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailRubrik CEO: We've transformed the backup and recovery industry into a data security platformBipul Sinha, Rubrik co-founder, chairman and CEO, joins 'Squawk on the Street' to discuss how the company grows from the recent spate of ransomware attacks, what investors should expect from Rubrik's growth profile, and more.
Persons: We've, Sinha, Rubrik
Rubrik, a data-management software company backed by Microsoft , priced its IPO at $32 a share, according to a person familiar with the matter. Rubrik raised $752 million through the initial public offering, valuing the company at $5.6 billion. Rubrik now gets 91% of its revenue from subscriptions, up from 59% two years ago. Revenue increased less than 5% in the fiscal year that ended on Jan. 31, but annual recurring revenue from subscriptions jumped 47%. "Our key top-line metric is subscription ARR," Rubrik finance chief Kiran Choudary said in a videotaped presentation for the company's IPO roadshow.
Persons: Rubrik, Reddit, Kiran Choudary, Bipul Sinha, Sinha Organizations: Microsoft, New York Stock, Nasdaq, Astera Labs, Barclays, Carhartt, Venture Locations: U.S, Rubrik
State actors have since made routine attacks in various countries to manipulate the outcome of elections, according to cyber experts. "Right now, generative AI can be used for harm or for good and so we see both applications every day increasingly adopted," Meyers told CNBC. "This democratic process is extremely fragile," Meyers told CNBC. "You can train those voice AI models very easily ... through exposure to social [media]," Holmes told CNBC in an interview. It's just one example of many deepfakes that have cybersecurity experts worried about what's to come as the U.K. approaches elections later this year.
Persons: Andrew Brookes, Rishi Sunak, Todd McKinnon, Okta's McKinnon, We're, Adam Meyers, CrowdStrike, Meyers, Dan Holmes, Holmes, Keir Starmer, what's Organizations: Getty, Britain, CNBC, British, U.S, APT, New Zealand, Labour Party, Local, Facebook, Meta, Google Locations: Russian, Moscow, London, Wuhan, U.S, Australia, New, China, cybersecurity, Russia, Iran
The Summer Olympics and tensions over the war in Ukraine are likely to make Paris a tempting target for a variety of hacking attempts, including from adversarial countries, France’s top cybersecurity official said on Monday. French officials, including Mr. Strubel, are in Washington this week for consultations with cybersecurity officials. The Paris Olympics will run from July 26 to Aug. 11. The opening ceremony of the 2018 Olympics in Pyeongchang, South Korea, was marred by a cyberattack that caused internet disruptions. Security companies quickly blamed Russia, and the Fancy Bear hacking group tied to Moscow’s intelligence services, for that attack.
Persons: Vincent Strubel, France’s, ransomware, Strubel Locations: Ukraine, Washington, Pyeongchang, South Korea, Russia
CNN —Within hours of opposition leader Alexey Navalny’s death in February in a Russian prison, a group of anti-Kremlin hackers went looking for revenge. This screenshot, provided to CNN by hackers claiming responsibility, shows a hacked website tied to the Russian prison system display messages of support for late Russian opposition leader Alexey Navalny. Obtained by CNNIt took several hours for the administrator of the online prison shop to notice that Russians were buying food for pennies, according to the hacker involved. CNN was able to match multiple prisoner names in screenshots shared by the hackers with people that, according to public records, are currently in Russian prison. The online prison shop that the hackers appear to have breached is owned by the Russian state and officially known as JSC Kaluzhskoe, according to Russian business records reviewed by CNN.
Persons: Alexey Navalny’s, “ Long, Alexey Navalny, Yulia, Navalny, ” Tom Hegel, ” Hegel, Vladimir Putin, Joe Biden, Alexander Zemlianichenko, , Putin, Ukraine “, Hegel, “ Hacktivism, Organizations: CNN, Kremlin, JSC Kaluzhskoe, Russia’s Federal Penitentiary Service, JSC, US, Russian Federal Penitentiary Service Locations: Russian, Russia, Russia’s, US, Yamalo, Moscow, Ukraine, Ukrainian
The recent cyberattack on the billing and payment colossus Change Healthcare revealed just how serious the vulnerabilities are throughout the U.S. health care system, and alerted industry leaders and policymakers to the urgent need for better digital security. Hospitals, health insurers, physician clinics and others in the industry have increasingly been the targets of significant hacks, culminating in the assault on Change, a unit of the giant UnitedHealth Group, on Feb. 21. The ransomware attack on the nation’s largest clearinghouse, which handles a third of all patient records, had widespread effects. Fixes and workarounds have alleviated some distress, but providers are still unable to collect billions of dollars in payments. Even now, very little information about the exact nature and scope of the attack has been disclosed.
Persons: UnitedHealth Organizations: Healthcare, UnitedHealth Locations: U.S
UnitedHealth Group has paid out an additional $1 billion to providers that have been impacted by the Change Healthcare cyberattack since last week, bringing the total amount of funds advanced to more than $3.3 billion, the company said on Wednesday. UnitedHealth, which owns Change Healthcare, discovered in February that a cyber threat actor had breached part of the unit's information technology network. The interruptions left many health-care providers temporarily unable to fill prescriptions or get reimbursed for their services by insurers. Many health-care providers rely on reimbursement cash flow to operate, so the fallout has been substantial. Federal agencies like the Centers for Medicare & Medicaid Services have introduced additional options to ensure that states and other stakeholders can make interim payments to providers, according to a release.
Persons: UnitedHealth, it's, Mandiant, Jamie Raskin, Andrew, Raskin, Biden Organizations: UnitedHealth, Healthcare, SEC, CNBC, American Hospital Association, Medicare, Medicaid Services, U.S . Department of Justice, of State, Wednesday, United Health, Palo Alto Networks, Change Healthcare Locations: Palo
U.S. Attorney Damian Williams said conspiracy charges against KuCoin and two executives should warn other crypto exchanges that they cannot serve U.S. customers without following U.S. laws. An indictment in Manhattan federal court said the company and its founders tried to conceal the existence of its U.S. customer base. KuCoin was also required to cease New York operations after falsely representing itself as a crypto exchange without registering as a securities and commodities broker-dealer, James said. “KuCoin grew to service over 30 million customers, despite its alleged failure to follow laws necessary to ensuring the security and stability of our world’s digital banking infrastructure,” McCormack said. Three companies doing business as KuCoin were incorporated in the Cayman Islands, the Republic of Seychelles and Singapore.
Persons: Damian Williams, KuCoin, Letitia James, James, Williams, , , Darren McCormack, “ KuCoin, ” McCormack, Johnny, Chun Gan, Ke Tang Organizations: New York, Homeland Security Investigations Locations: U.S, Manhattan, York, New York, China, Cayman Islands, Republic of Seychelles, Singapore
Some critics of the suit believe it could make the iPhone worse, leading to security concerns and a less seamless experience. But is that something that iPhone users really want? The DOJ filed an antitrust lawsuit against Apple on Thursday. AdvertisementFor its part, Apple has argued that the DOJ's lawsuit could pose any number of issues for iPhone users — from security and privacy concerns to a degradation in user experience. A less seamless user experienceThe DOJ's lawsuit could also have a detrimental impact on Apple's signature user experience, according to some experts.
Persons: , Apple, Jeff Chiu, Tim Cook, Cook, Benedict Evans, Evans, Jennifer Huddleston, Koch, Huddleston, Adam Kovacevich, Dave Lee, Lee, Forrester, Dipanjan Chatterjee, Apple's, Chatterjee, Fortune Organizations: DOJ, Apple, Service, US Department of Justice, AP, Union's, Venture, Cato Institute, Apple Watch, of, Big Tech, Bloomberg
UnitedHealth is testing the last major system it must restore from last month’s Change Healthcare cyberattack, but it has no date yet for finishing the recovery. The health care giant said Monday that it is testing software for submitting medical claims. Photos You Should See View All 60 ImagesEarlier this month, UnitedHealth said that it restored nearly all of Change Healthcare’s system for processing prescriptions. Late last week, the company restored Change Healthcare’s electronic payments platform, which involves billing and payments between care providers and payers like insurers. UnitedHealth said Monday that it is expanding temporary funding to support doctors and other care providers affected by the attack.
Persons: UnitedHealth Organizations: Healthcare, American Hospital Association, Federal, Associated Press Health, Science Department, Howard Hughes Medical Institute’s Science, Educational Media Group, AP
The ransomware attack on UnitedHealth's Change Healthcare subsidiary last month not only brought to light how attractive the data-rich U.S. health-care industry is to hackers and how devastating the consequences for patients and doctors, but also how sophisticated cyber criminals are becoming when targeting vulnerable sectors. Change Healthcare is the largest clearinghouse for insurance billing and payments in the U.S. Since the February 21 attack, the thousands of doctors, hospitals and other health providers that depend on Change Healthcare for billing reimbursements have not been paid as the company works to bring its systems back online. UnitedHealth told CNBC in a statement that it will cooperate with the investigation from the OCR. "Our immediate focus is to restore our systems, protect data and support those whose data may have been impacted," the company said.
Persons: UnitedHealth, Sumedh Thakar, Qualys, it's Organizations: Change Healthcare, U.S . Department of Health, Human Services, HHS, Civil Rights, CNBC Locations: U.S
There was no breach of government networks or data stolen in the cyberattack, according to the office of Republican Gov. “We’ve seen waves of attacks against numerous targets, including the State of Alabama,” Richard Hummel, senior threat intelligence manager at cybersecurity firm Netscout, told CNN. The attacks against Alabama government websites typically lasted five to 10 minutes, Hummel said. More than 2,200 US hospitals, schools and governments were “directly impacted” by ransomware last year, according to a tally from cybersecurity firm Emsisoft. DDoS attacks can also cause disruptions to the local communities that rely on school, hospital and election websites for information, Hummel said.
Persons: , Jeremy Ward, Kay Ivey, Sergeant LaQuitta Wade, Gerald Auger, ” Auger, “ You’re, , ” Richard Hummel, Netscout, Hummel, ransomware Organizations: Washington, Atlanta CNN, Alabama’s, Information Technology, CNN, Republican Gov, Public, Birmingham Police Department, Public Information, Coastal Information Security, Agency, State of, Alabama Locations: Atlanta, Birmingham, City, Alabama, Sudan, , State of Alabama
The OCR enforces the Health Insurance Portability and Accountability Act's security, privacy and breach notification rules, which most health plans, providers and clearinghouses such as Change Healthcare are required to follow to protect health information. "OCR's investigation of Change Healthcare and UHG will focus on whether a breach of protected health information occurred and Change Healthcare's and UHG's compliance with the HIPAA Rules," the department said. Change Healthcare offers electronic prescription software and tools for payment and revenue cycle management. Parent company UnitedHealth discovered that a cyber threat actor breached part of the unit's information technology network on Feb. 21, according to a filing with the U.S. Securities and Exchange Commission. In late February, Change Healthcare said that ransomware group Blackcat was behind the attack.
Persons: UnitedHealth, Blackcat Organizations: U.S . Department of Health, Human Services, UnitedHealth Group, Healthcare, U.S, HHS, Civil Rights, Change Healthcare, U.S . Securities, Exchange Commission, CNBC, SEC, Department of Justice
CNN —Senior Biden administration officials on Tuesday pressed the CEO of health care giant UnitedHealth Group and other health care firms to do more to get vital payments flowing to health care providers three weeks after a cyberattack crippled those payment systems, sources familiar with the meeting told CNN. The meeting featured Health and Human Services Secretary Xavier Becerra, senior White House officials, and Andrew Witty, the CEO of UnitedHealth Group, whose subsidiary Change Healthcare was hit by a cyberattack last month, the sources said. The ransomware attack prevented some insurance payments on prescription drugs from processing, leaving many care providers footing the bill up front and hoping to get reimbursed. Some health care providers have lost more than $100 million per day because of the outage, one industry analyst previously told CNN. But the financial wreckage caused by the cyberattack will take a lot longer to clean up, health providers and analysts say.
Persons: CNN —, Xavier Becerra, Andrew Organizations: CNN, Biden, UnitedHealth, Human Services, White House, Healthcare, White, National Security, Department of Health, Washington Post, Change Healthcare
CNN —For more than two weeks, a cyberattack has disrupted business at health care providers across the United States, forcing small clinics to scramble to stay in business and exposing the fragility of the billing system that underpins American health care. It prevented some insurance payments on prescription drugs from processing, leaving many care providers effectively footing the bill without reimbursement. Health care groups have pleaded with the Department of Health and Human Services (HHS) to offer medical practices a financial lifeline. A week ago, Change Healthcare announced plans for a temporary loan program to get money flowing to health care providers affected by the outage. Tyler Mason, a spokesperson for Change Healthcare, declined to comment when asked if the company had paid off the hackers.
Persons: , Catherine Reinheimer, Mel Davies, ” Jesse Ehrenfeld, Reinheimer, Richard Pollack, Carter Groome, ” Groome, Tyler Mason, ALPHV, ” Ari Redbord, Joshua Corman, Corman, Organizations: CNN, Change Healthcare, Health, Department of Health, Human Services, Oregon Oncology, Healthcare, American Medical Association, US, Medical Group Management Association, Community Oncology Alliance, American Hospital Association, Justice Department, ALPHV, Labs Locations: United States, Philadelphia, UnitedHealth, Oregon
Total: 25