ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Canadian hospital's website hacked to serve up ransomware | #eHealth #CyberSecurity

Canadian hospital's website hacked to serve up ransomware | #eHealth #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
A Canadian hospital's website has been hacked in order to serve up the notorious Teslacrypt ransomware to unsuspecting visitors.

Jérôme Segura, a senior security researcher at Malwarebytes, explains in a blog post that out-of-date server-side software is likely to blame for the site hack of Norfolk General Hospital, which is based in Ontario:

"The web portal is powered by the Joomla CMS, running version 2.5.6 (latest version is 3.4.8) according to a manifest file present on their server. Several vulnerabilities exist for this outdated installation, which could explain why the site has been hacked."

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=eHealth

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

 

Gust MEES's insight:
A Canadian hospital's website has been hacked in order to serve up the notorious Teslacrypt ransomware to unsuspecting visitors.

Jérôme Segura, a senior security researcher at Malwarebytes, explains in a blog post that out-of-date server-side software is likely to blame for the site hack of Norfolk General Hospital, which is based in Ontario:

"The web portal is powered by the Joomla CMS, running version 2.5.6 (latest version is 3.4.8) according to a manifest file present on their server. Several vulnerabilities exist for this outdated installation, which could explain why the site has been hacked."

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=eHealth

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Locky infiziert und erpresst weiteres US-Krankenhaus | #Ransomware #CyberSecurity #CyberCrime 

Locky infiziert und erpresst weiteres US-Krankenhaus | #Ransomware #CyberSecurity #CyberCrime  | ICT Security-Sécurité PC et Internet | Scoop.it

Der Ransomware Locky ist nun ein weiteres Krankenhaus in den USA zum Opfer gefallen. Die Malware erpresst das Krankenhaus.


Vor knapp einem Monat sorgte der Erpresserschädling Locky für Aufsehen und auch ein Krankenhaus in Los Angeles fiel Locky zum Opfer. Jetzt hat es ein Krankenhaus in Kentucky getroffen. Locky hat laut dem Sicherheitsexperten Brian Krebs das gesamte Computer-Netzwerk des Methodist Hospital in Kentucky infiziert. Die Ransomware verschlüsselte dabei alle gefundenen Daten und will die Daten erst wieder freigeben, wenn das Krankenhaus ein Lösegeld zahlt.


Locky gelangte in dem neuen Fall über einen infizierten Mail-Anhang in das Netzwerk des Krankenhauses und breitete sich dann dort aus. Daraufhin musste die IT-Abteilung des Krankenhauses alle Systeme herunterfahren. Anschließend wurde jeder einzelne Rechner auf Anzeichen einer Infektion überprüft.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

Gust MEES's insight:

Der Ransomware Locky ist nun ein weiteres Krankenhaus in den USA zum Opfer gefallen. Die Malware erpresst das Krankenhaus.


Vor knapp einem Monat sorgte der Erpresserschädling Locky für Aufsehen und auch ein Krankenhaus in Los Angeles fiel Locky zum Opfer. Jetzt hat es ein Krankenhaus in Kentucky getroffen. Locky hat laut dem Sicherheitsexperten Brian Krebs das gesamte Computer-Netzwerk des Methodist Hospital in Kentucky infiziert. Die Ransomware verschlüsselte dabei alle gefundenen Daten und will die Daten erst wieder freigeben, wenn das Krankenhaus ein Lösegeld zahlt.


Locky gelangte in dem neuen Fall über einen infizierten Mail-Anhang in das Netzwerk des Krankenhauses und breitete sich dann dort aus. Daraufhin musste die IT-Abteilung des Krankenhauses alle Systeme herunterfahren. Anschließend wurde jeder einzelne Rechner auf Anzeichen einer Infektion überprüft.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Hospital Declares ‘Internal State of Emergency’ After Ransomware Infection | #CyberSecurity #CyberCrime

Hospital Declares ‘Internal State of Emergency’ After Ransomware Infection | #CyberSecurity #CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it
A Kentucky hospital says it is operating in an “internal state of emergency” after a ransomware attack rattled around inside its networks, encrypting files on computer systems and holding the data on them hostage unless and until the hospital pays up.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

Gust MEES's insight:
A Kentucky hospital says it is operating in an “internal state of emergency” after a ransomware attack rattled around inside its networks, encrypting files on computer systems and holding the data on them hostage unless and until the hospital pays up.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Nouveau fléau des hôpitaux : les failles de sécurité dans les équipements informatiques

Nouveau fléau des hôpitaux : les failles de sécurité dans les équipements informatiques | ICT Security-Sécurité PC et Internet | Scoop.it
Un expert de l’équipe GReAT (Global Research & Analysis Team) de Kaspersky Lab a réalisé une véritable enquête de terrain dans une clinique privée afin de tenter d’en explorer les failles de sécurité et les façons d’y remédier. Il a ainsi découvert des vulnérabilités dans les équipements médicaux permettant aux cybercriminels d’accéder aux données personnelles des patients, ainsi qu’à leur état de santé.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=eHealth

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's insight:
Un expert de l’équipe GReAT (Global Research & Analysis Team) de Kaspersky Lab a réalisé une véritable enquête de terrain dans une clinique privée afin de tenter d’en explorer les failles de sécurité et les façons d’y remédier. Il a ainsi découvert des vulnérabilités dans les équipements médicaux permettant aux cybercriminels d’accéder aux données personnelles des patients, ainsi qu’à leur état de santé.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=eHealth

 

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Ransomware Forces Hospitals to Shut Down Network, Resort to Paper | #CyberCrime #CyberSecurity

Ransomware Forces Hospitals to Shut Down Network, Resort to Paper | #CyberCrime #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
A strain of ransomware has infected the computer systems of MedStar Health, a healthcare provider operates ten hospitals across the Washington DC and Baltimore region.

The attack has resulted in the organisation taking an extreme measure to stop the infection from spreading further: it has shut down large portions of its network.

As The Washington Post reports, the malware is thought to have been discovered early on Monday morning, and some staff have claimed that they saw ransom demands had popped up on infected PC’s screens demanding payment in “some kind of internet currency”.

In a Facebook post, MedStar Health issued a statement confirming it had fallen victim, and that users had experienced problems accessing their computers.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

Gust MEES's insight:
A strain of ransomware has infected the computer systems of MedStar Health, a healthcare provider operates ten hospitals across the Washington DC and Baltimore region.

The attack has resulted in the organisation taking an extreme measure to stop the infection from spreading further: it has shut down large portions of its network.

As The Washington Post reports, the malware is thought to have been discovered early on Monday morning, and some staff have claimed that they saw ransom demands had popped up on infected PC’s screens demanding payment in “some kind of internet currency”.

In a Facebook post, MedStar Health issued a statement confirming it had fallen victim, and that users had experienced problems accessing their computers.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Surgical robots hacked by researchers to alter commands and disrupt functions | CyberSecurity

Surgical robots hacked by researchers to alter commands and disrupt functions | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
University of Washington researchers mount cyberattacks on surgical robot, exposing vulnerabilities.


Security vulnerabilities in surgical robots have been exposed by researchers, who hacked next generation systems to prove that they could be hijacked remotely.

Researchers from the University of Washington (UW) carried out a series of cyberattacks on teleoperated (remotely operated) surgical robots using non-private networks.

Various attack techniques were utilised, including a denial-of-service (DoS) attack that overloaded the robot with useless data and made it difficult to operate.

A "man in the middle" attack succeeded in altering the commands sent from the operator to the robot, disrupting a wide range of the machine's functions. 

Gust MEES's insight:

Security vulnerabilities in surgical robots have been exposed by researchers, who hacked next generation systems to prove that they could be hijacked remotely.

Researchers from the University of Washington (UW) carried out a series of cyberattacks on teleoperated (remotely operated) surgical robots using non-private networks.

Various attack techniques were utilised, including a denial-of-service (DoS) attack that overloaded the robot with useless data and made it difficult to operate.

A "man in the middle" attack succeeded in altering the commands sent from the operator to the robot, disrupting a wide range of the machine's functions.