by Uviz | ThreatsAndProtection
SMBs are facing an increase in cybersecurity attacks, yet many lack the in-house skills to properly address security issues Tampa, Florida, June 03, 2024 — As small and medium-sized businesses (SMBs) face a rapidly evolving threat landscape, the The State of SMB...
by Uviz | ThreatsAndProtection
CISA’s new global AI security guidelines SC Media – Laura French Nov 27, 2023 AI security guidelines developed by the United States’ Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom’s National Cyber Security Centre (NCSC)...
by Uviz | ThreatsAndProtection
Millions of Americans’ health data stolen after MOVEit hackers targeted IBM From an article by TechCrunch – Carly Page Millions of Americans had their sensitive medical and health information stolen after hackers exploiting a zero-day vulnerability in the widely used...
by Uviz | ThreatsAndProtection
A real Heart Attack – Tennessee Heart Clinic Suffers Data Breach From an article by Marianne Kolbasuk McGee – HealthInfoSec – August 1, 2023 A Tennessee-based cardiac care clinic is notifying more than 170,000 patients and others that hackers may have stolen...
by Uviz | ThreatsAndProtection
New AI Tool ‘FraudGPT’ Emerges, Tailored for Sophisticated Attacks From: The Hacker News (THN) – July 26, 2023 Following the footsteps of WormGPT, threat actors are advertising yet another cybercrime generative artificial intelligence (AI) tool...
by Uviz | ThreatsAndProtection
Harvard Pilgrim Health Care ransomware attack hits 2.5 million people By Bill Toulas Harvard Pilgrim Health Care (HPHC) has disclosed that a ransomware attack it suffered in April 2023 impacted 2,550,922 people, with the threat actors also stealing their sensitive...