Tag Archive for: organization

Michigan healthcare organization says ransomware breached data of 185,000


A ransomware attack in late 2023 exposed the personal data of nearly 185,000 people, a nonprofit Michigan healthcare organization reported Wednesday.

Cherry Street Services, also known as Cherry Health, said in a regulatory filing that the breach occurred on December 21 and was discovered on Christmas Eve.

The data breach notification filed with the office of Maine’s attorney general said the cause was ransomware, and that the attackers had accessed financial information such as credit card numbers and related security codes or passwords. 

So far Cherry Health has identified 184,372 potential victims. It has not specified the exact nature of the attack or the ransomware group involved. The organization did not immediately respond to questions from Recorded Future News. 

Cherry Health, based in Grand Rapids, operates in six Michigan counties and “offers high-quality health care to everyone, regardless of their ability to pay.” 

In early January the organization issued a statement citing a “network disruption,” and later in the month identified the event as a “cybersecurity incident.” It continued notifying potentially affected people in February

The 2023 holiday season saw several cyberattacks on healthcare institutions, including a Massachusetts hospital, a Seattle cancer center and an Australian provider

Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

Source…

Foreign hackers attacked IT software to breach U.S. aeronautical organization


Sept. 9 (UPI) — Foreign hackers breached a U.S. aeronautical organization by exploiting vulnerabilities in IT software from the company Zoho, the U.S. government warned Thursday.

The U.S. Cybersecurity and Infrastructure Security Agency published a joint cybersecurity advisory Thursday warning of the threats with the FBI and U.S. Cyber Command.

“This [advisory] provides information on an incident at an Aeronautical Sector organization, with malicious activity occurring as early as January 2023,” CISA said in the statement Thursday.

CISA said the hackers, described as “nation-state advanced persistent threat actors,” had gained unauthorized access to the software Zoho ManageEngine ServiceDesk Plus. The exploits are known as “CVE-2022-47966 and CVE-2022-42475.”

“Advance persistent threat actors often scan internet-facing devices for vulnerabilities that can be easily exploited and will continue to do so,” U.S. Cyber Command said in a separate release.

According to the industry publications The Hacker News and Bleeping Computer, the U.S. Cyber Command statement hinted at the involvement of Iranian hackers.

CISA advised all organizations that could be affected to report suspicious or criminal activity to the FBI.

In January, CISA added the CVE-2022-47966 to its Known Exploited Vulnerabilities Catalog, which effectively ordered federal agencies to secure their systems against the particular exploit.

The North Korean state-backed hacker group Lazarus has been exploiting the same vulnerability since earlier this year.

Source…

Six steps for preparing a manufacturing organization for a ransomware attack


In Q2 of this year, we observed that 70% of 177 alleged ransomware attacks that impacted industrial organizations were in the manufacturing sector. It’s really nothing new – in 2021 manufacturing became the industry most targeted by ransomware, and that trend continued throughout 2022 and 2023.

Many large companies began their manufacturing cybersecurity journey in 2017 following the WannaCry and NotPetya incidents. But many jumped right into technical solutions and neglected basic foundational elements of an operational technology (OT) security program.

Other small and medium-sized companies have not yet started their manufacturing security journey. Here we outline a step-by-step process for manufacturers that have not yet developed a manufacturing cybersecurity resilience program, and we also offer a double-check for large manufacturers to ensure that they haven’t overlooked some of the basics.

Step 1: Take care of the basics.

Manufacturers need to start with an asset management program. If the organization does not have one, it has two choices: if it can afford to buy technology specifically for OT asset management, buy it. If not, grab a spreadsheet and start an inventory of everything in the plant. At the same time, train employees in the plant on what they should do if a ransomware message appears. And have top leadership work with the legal team to determine if the company would pay the ransom – don’t wait until a crisis to research the details behind this complex decision.

Step 2: Put in fundamental protective measures.

While working on Step 1 also start putting some protective measures in place. Get the IT team involved (even if it’s outsourced) – they are an important partner in these activities. First, determine if there are any assets in the plants that are exposed to the internet, and if so, remediate. Second, vendors can spread malware from customer to customer, so put a process in place for vendors to securely access and transfer files to the plants. Finally, implement a secure remote access solution, including multi-factor authentication.

Step 3: Prepare for the worst.

While putting the fundamentals in place as well as some basic protective measures it’s…

Source…