Health.Zone Web Search

Search results

  1. Results from the Health.Zone Content Network
  2. 2020 United States federal government data breach - Wikipedia

    en.wikipedia.org/wiki/2020_United_States_federal...

    SolarWinds, a Texas-based provider of network monitoring software to the U.S. federal government, had shown several security shortcomings prior to the attack. [53] [54] SolarWinds did not employ a chief information security officer or senior director of cybersecurity.

  3. US regulators sue SolarWinds and its security chief for ...

    www.aol.com/news/us-regulators-sue-solarwinds...

    U.S. regulators on Monday sued SolarWinds, a Texas-based technology company whose software was breached in a massive 2020 Russian cyberespionage campaign, for fraud for failing to disclose ...

  4. SolarWinds beats most of US SEC lawsuit over Russia-linked ...

    www.aol.com/news/us-judge-dismisses-most-sec...

    In a 107-page decision on Thursday, the judge also dismissed most SEC claims concerning statements predating the attack, apart from securities fraud claims based on a statement on SolarWinds ...

  5. Colonial Pipeline ransomware attack - Wikipedia

    en.wikipedia.org/wiki/Colonial_Pipeline_ransom...

    The attack came amid growing concerns over the vulnerability of infrastructure (including critical infrastructure) to cyberattacks after several high-profile attacks, including the 2020 SolarWinds hack that hit multiple federal government agencies, including the Defense, Treasury, State, and Homeland Security departments. [6] [19]

  6. SolarWinds hacking campaign puts Microsoft in the hot seat

    www.aol.com/finance/solarwinds-hacking-campaign...

    The SolarWinds hackers took full advantage of what George Kurtz, CEO of top cybersecurity firm CrowdStrike, called “systematic weaknesses” in key elements of Microsoft code to mine at least ...

  7. SolarWinds - Wikipedia

    en.wikipedia.org/wiki/SolarWinds

    The magnitude of the monetary damage has yet to be calculated, but on January 14, 2021, CRN.com reported that the attack could cost cyber insurance firms at least $90 million. [81] [82] On March 1, 2021, SolarWinds CEO, Sudhakar Ramakrishna, blamed a company intern for using an insecure password ("solarwinds123") on their update server.

  8. Microsoft says group behind SolarWinds hack now targeting ...

    www.aol.com/news/microsoft-says-group-behind...

    WASHINGTON (Reuters) -The group behind the SolarWinds cyber attack identified late last year is now targeting government agencies, think tanks, consultants, and non-governmental organizations ...

  9. Change Healthcare Cyberattack: What Consumers Should Know - WebMD

    www.webmd.com/health-insurance/news/20240325/...

    A month after the cyberattack on Change Healthcare -- a technology company handling 15 billion transactions annually and touching 1 in 3 patient records -- doctors, pharmacists, and health care ...