Skip to content- Defensorum
- Internet Access Control for Hospitals
- Is Texting a Violation of HIPAA?
- How to prevent phishing attacks
- HIPAA Privacy Rules
- HIPAA Encryption
- HIPAA Data Regulation
- HIPAA Password Requirements
- HIPAA Laws
- HIPAA Record Retention Requirements
- GDPR Training
- HIPAA Training
- HIPAA Security Rule
- Healthcare Cybersecurity
- Phishing Attack Examples
- HIPAA Email Rules
- Spam Filter Service
- Email Protection Software Tools
- Text Messaging and HIPAA Compliance
- Office 365 Phishing Protection
- Common Indicators of a Phishing Attempt
- Data Privacy Laws
- Why Should I Use a Phishing Simulator?
- Biggest Data Security Breaches
- GDPR Compliance for US Companies
- GDPR Country List
- GDPR Password Policy
- GDPR for Small Businesses
- Microsoft 365 Email Protection Enhancements
- Spam Filtering Service
- HIPAA Compliance Email Encryption Rules
- MSP Spam Filtering Services
- DNS Content Filtering for MSPs
- Duties of a GDPR DPO
- 10 Common Phishing Email Training Mistakes
- The Benefits of Cloud Web Filtering Software for Businesses
- Best Email Encryption for Small Business
- Email Archiving Compliance
- Microsoft 365 Phishing Attacks Growing in Sophistication
- Business Web Filter
- Cloud Based Email Security
- What is the Best MSP Software Security Stack?
- MSP Phishing Protection
- Cybersecurity Awareness Training Best Practices
- Phishing Prevention Solutions
- 1.37 Billion Email Addresses Identified as Largest Spam Operation Exposed
- More than 1 Billion Yahoo Accounts Compromised in by 2013 Cyberattack
- 1,400 Weaknesses Discovered in Admired Drug Cabinet System
- Microsoft Fixes Critical Windows Security Flaws
- Symantec’s Internet Security Threat Report Shows Major Increase in Online Threats
- 2016 Malware Report Shows Changes in Malware Trends Over the Past 12 Months
- 2017: Ransomware Attacks Estimated to Reach $5bn
- 2017 US Data Breaches at Record Breaking Level
- 2018 Largest Data Breach Involved Exposing of 340 Million-Records
- 2,100 Old-timers Had Their PHI Revealed in April
- $28,000 Paid for Key following January Los Angeles Valley College Ransomware Attack
- 40,000 Podiatry Patients Notified of PHI Revelation
- $475K Settlement for Late HIPAA Break Notice
- 4K Michigan Chiropractic Patients Informed of Possible Data Break
- 655K Health Files from Unreported Data Breaks Purchasable on Darknet
- 8.8 Million Healthcare Files Penetrated in August
- 85 Million Dailymotion Users effected by Cyberattack
- 911 Dispatcher Sacked for Secrecy Breach
- 95000 More Patients Revealed to Have Been Affected by Bizmatics Data Break
- AceDeceiver iPhone Malware Attacks Non-Jailbroken Phones
- Acer Cyberattack: 34,500 Customers Impacted: Credit Card Numbers Stolen
- Adidas Phishing Scam Discovered
- Adobe Flash Exploit Delivering Cryptowall Ransomware
- Advantages of Healthcare Text Messaging Emphasized by New Analysis
- Advisory Issues by Department of Education Regarding Hacking and Extortion Threats
- AHMC Healthcare Omnibus Law Breach Causes 729K HIPAA Violations
- Almost 500K Records Exposed in September Healthcare Data Breaches
- Anthem Settles for Record $16 Million with OCR
- Anti-Pornography Legislation in Alabama Proposed
- Apple Malware Infections Double in a Year
- Astrim Exploit Kit Now Delivering Mole Ransomware
- 417,000 Files Compromised in Augusta Health Phishing Attack
- Aventura Hospice Suffers Third HIPAA Violation Revealing 82,601 Files
- Average Cost of a SMB Data Breach Revealed by New Study
- Beebone Botnet Shut Down by Europol
- Beware of Hoeflertext Warnings: Popups Used to Deliver Ransomware
- Beware of Equifax Phishing Scams – Cybercriminals Are Typosquatting to Catch the Unwary
- Bitcoin Black Friday: Bargain Hunters Beware!
- Black Friday Onset Sees New Holiday Season Scams Emerge
- How to Block Exploit Kits and Keep your Network Protected
- Microsoft Makes it Easier to Block Malicious Word Macros in Office 2016
- Brazilian Criminals Use Malicious PNG File to Infect Windows, OS X, and Linux Machines
- Brookside ENT and Hearing Center Announces Closure Following Ransomware Attack
- Business Email Compromise Scams Used to Steal Employee Data
- Car Theft Leads to Revelation of PHI of 2900 People
- CEO Fraud Scam Costs Chief Executive His Job (And His Company 40.1 Million Euros)
- Dridex Botnets Being Leveraged to Deliver Cerber Ransomware
- Cerber Ransomware Sending out Blank Slate Spam
- Children Targets by AdultSwine Malware
- Children’s Hospital in Kansas City Alerts 5,500 Patients following Potential PHI Breach
- Christmas Period Malware Infections Increase by more than 100% in 2016
- Cisco Router Malware Discovered
- Combosquatting: Study Reveals Extent of Use of Trademarks in Web Attacks
- Community Health Center Probed for 130K-Patient HIPAA Violation
- Community Mercy Health Partners Informs Patients of November Data Infringement
- Confirmation of Ransomware Attack Women’s Health Centre in Kentucky
- Contractor Security Risk Management Advice
- 3 PC Rise in Corporate Malware Attacks in 2015, Say Kaspersky
- Study Reveals the Cost of a Data Breach
- What is the Cost of a Malware Attack? $300 Million for Maersk
- Cost of Bot Fraud to Rise to 7 Billion in 2016
- Cottage Health Pays $3,000,000 to OCR for HIPAA Violations
- County Sherriff’s Office Confirms Payment of Bitcoin Ransom to Unlock Files
- Credit Card Numbers Captured in iTunes Email Scam
- New Critical Android Vulnerability Discovered
- Crown Point Medical Tests Uncovers HIPAA Breach
- Cryptowall Malware Just Got a Whole Lot More Dangerous
- CryptXXX Crypto-Ransomware Receives an Update
- Customers Advised to Watch for Electric Ireland Phishing Scam
- Customers Blamed for Virgin Media Spoofed Emails
- Cybercriminal Net €2 million Using Lazio Phishing Scam
- Cybercriminals Grab €2 million in Lazio Phishing Scam
- 59% of Companies Increased Cybersecurity Spending in 2016
- Data Breach at Med Center Health affects almost 160,000 of its Patients
- Data Privacy Concerns in Britain Highlighted by New Study
- Data Secrecy Break to Cost Tenet Healthcare up to $32.5 Million
- Database of 1.37 Billion Email Addresses found as World’s Largest Spam Network Exposed
- DDoS Attacks Follow Increase in Flusihoc Botnet Activity Increases
- Deficiency of Ransomware Defenses Might Breach FTC Law
- Healthcare and Education Sectors hit by Defray Ransomware
- Lack of Two-Factor Authentication Linked to Deloitte Data Breach
- Devastating Losses Inflicted by Ransomware Attacks on Small Businesses
- Diagnostics Website Flaw at ‘True Health’ Reveals Private Patient Information
- DMA Locker Ransomware: Flaws Fixed and Widespread Attacks Expected
- Do Hackers Get Penalised when they are Caught?
- Rise in Domain Spoofing Whaling Attacks
- Edmodo Data Breach: Millions of Account Details Stolen
- Email Scam Uncovered Involving DRIDEX Malware
- Rockingham School District Loses $314,000 to Emotet Malware Infection
- Emotet Malware Infection Cost Rockingham School District $314,000 to Resolve
- Enterprise Patch Management is Still Causing Confusion
- FBI Seeks Help To Deal With Enterprise Ransomware Threat
- Equifax Breach Victims Directed to Phishing Website
- EternalRocks Worm Poses Far Greater Threat than WannaCry
- New Facebook Video Phishing Scam Uncovered
- Fake WannaCry Ransomware Campaign Uncovered
- February Sees Dramatic Rise in Insider Healthcare Data Breaches
- Federal Agencies Asked to Deploy DMARC to Stop Impersonation Campaigns
- Fileless Malware Phishing Attacks Targeting Restaurants
- Fileless Malware is Being Installed Using Microsoft Word Macros
- Final New York Department of Financial Services Cybersecurity Rules Issued
- FinSpy Malware Installed Using Adobe Flash Player Uopdate Flaw
- Fireball Malware: 250 Million+ Infections and Rising
- Flash Player Flaw Used to Deliver FinSpy Malware Exploited by Adobe Patches
- Flaws Fixed and Widespread Attacks Expected due to DMA Locker Ransomware
- Cyberattacks on Universities Grow: Time to Boost Defenses
- Game of Thrones Phishing Scam Uncovered
- Scam Uncovered Involving Illegal Game of Thrones Downloads
- GDPR to be incorporated in new UK Data Protection Bill
- GDPR Leads Lloyds to Alter Marketing Campaigns
- GDPR Violation Penalty Levied Against Hospital for First Time
- Only 9% of Companies Have Completed Their General Data Protection Regulation Preparations
- Oman TLD Being Exploited By Typosquatters Pushing Genieo Adware
- Google Account Phishing Email Prompts AG Warning
- Google Phishing Scam Impacts Millions
- Hackers Able to Gain Access Using New Rowhammer Exploit
- Healthcare Data Privacy and Security: Ponemon Releases Results of New Benchmark Study
- Healthcare Organizations May Suffer HIPAA Fines due to Phishing Attacks
- Healthcare Software Security Evaluated by Veracode
- HHS Issues Clarification On Business Associates Liability
- HHS Guidelines on Cybersecurity Best Practices for Healthcare Organisations Released
- HHS Publicizes Release of the Ultimate Data Safety Policy Rules Framework
- 75% of Companies Face High Risk of Cyber Incidents
- Highmark BCBS of Delaware Probes Data Break Impacting 19K People
- HIMSS Analysis Discloses Shocking Healthcare Safety Weaknesses
- HIPAA Alliance Marketplace Matches Healthcare Organizations With HIPAA-Compliant Business
- HIPAA Compliance and Phishing: Email Attacks Can Result in HIPAA Penalties
- HIPAA Compliance and Skype: What You Need to Know
- HIPAA Compliant Business Associates Easier to Locate with New Tool
- How the HIPAA Comprehensive Final Law Applies to E-mail Contact with Patients
- HITRUST Incorporates GDPR into the CSF
- Holiday Email Spam Season is Nigh
- Holiday Season Sees Employees Ignore Basic Web Security Practices
- Hospital Legacy System Security Vulnerabilities Being Exploited to Gain Access to Health Data
- Hospital Ransomware Infection Not Resolved After Ransom Paid
- Hotel Ransomware Attack Affects Key Card and Reservation System
- A Honeypot for Malware Can be of Great Benefit to Your Organization
- Huge 3.7 Million Highest Healthcare Cyberattack Exposed
- ICS-CERT Discovers Vulnerability in Philips Health App
- Iliana Peters Now Acting Deputy at the OCR
- Improperly Configured Cloud Services in Over Half of Businesses
- Insider Phishing Scams Targeting UK Tech Companies
- Intercontinental Hotels Group Data Breach Affected 1,184 Hotels
- Internet Explorer Security Risk Warning as Microsoft Pulls Plug on IE 8,9, 10
- Internet Security and Threat Report Offers Insight into Changing Attack Trends
- Intuit Security Warning Scam: Quicksbooks Users Targeted
- Investigation into Ransomware Infection Affecting 19,000 People
- IoT Reaper Botnet Growing at Alarming Rate
- IRS Launches 2019 Dirty Dozen Campaign
- Phishing Warning Issued as IRS e-Services Scam Discovered
- Tax Season Sees IRS Tax Refund Spam Resurface
- IU Health Arnett Security Infringement Affects 29K Patients
- Jetpack Plugin Vulnerability Places a Million WordPress Websites At Risk
- Juniper Networks Backdoor: Further Information Emerges
- Kaiser Permanente Alerts Members of ePHI Revelation
- Kroll Survey Shows Increase in Number of Data Breaches Reported Post-GDPR
- LastPass Phishing Vulnerability Discovered and Published
- Latest Business Email Compromise Scam Methods Revealed
- Latest Locky Ransomware Attacks Use New Infection Tactic
- Law Firm Data Security Under Scrutiny After Wave of Cyberattacks and Leaks
- Law Firm Phone Hacking Results in $65,000 Phone Bill
- Leak of 1.5 Million Player Profiles confirmed following ESEA Hacking Incident
- Lloyds Bank Phishing Campaign Identified
- New Locky Ransomware Attacks Use Techniques Similar to Dridex Malware Campaigns
- Locky Ransomware Downloaded in Dropbox Phishing Attacks
- Locky Ransomware Spam Campaigns Discovered Sharing Two New Strains
- Dangerous New Mac Backdoor Program Discovered
- Mac Malware Warning Issued: Handbrake for Mac App Infected with RAT
- MagnetoCore Malware Campaign Sees 7,339 Magneto Stores Infected with Payment Card Skimmer
- MailChimp Account Hack Leads to Sending of Malicious Spam Emails
- MajikPOS Malware Used in Targeted Attacks on PoS Systems of U.S. Businesses
- Majority of Malicious Messages Sent During Office Hours According to 2017 Spam Study
- Surge in Malicious Spam Email Volume
- Malicious Word Macros Responsible for Spreading MacOS Malware
- Malware being Sent via Zika Virus Email Scam
- Malware Shared Via Zika Virus Email Scam Used to Deliver
- Zuckerberg Twitter Hack Shows Danger of Password Reuse
- Massive Global Cyberattack Uses EternalBlue Exploit and Installs Petya Ransomware
- Matrix Ransomware Campaign Detected by Security Researcher
- Maximum Penalties for HIPAA Violations Changed by HHS
- Medical Colleagues of Texas Hacking Case Affects 68,000 Patients
- Medical Equipment Cybersecurity: Tomographic Scanner Hacked via Hospital Wi-Fi
- Microsoft CEO calls for Global GDPR-like Data Privacy Rights
- ‘Crazy Bad’ Microsoft Malware Protection Engine Bug Patched
- Microsoft Office Attacks Without Macros
- Microsoft Releases Windows XP Updates to Address WannaCry Campaigns
- Microsoft Security Bulletins to be discontinued In January 2017
- Kaspersky Lab Uncovers Microsoft Silverlight Security Vulnerability
- Patch Issued to Prevent Microsoft Wireless Mouse Hijacking
- Molina Healthcare Patients’ Data Exposed by Portal Security Flaw
- You Need to Learn How to Think Like a Hacker to Secure Your Network
- MySpace Data Breach: 360 Million Login Credentials Offered for Sale
- NCCIC Issues Multi-Industry Alert on Sophisticated New Malware Threat
- New AdvisorsBot Malware Threat Spread Using Spam Email
- New Critical Flaws in Windows and Flash Player
- New Highly Professional Ransomware Variant Spora Ransomware Detected
- New Internet Crime Report Issued by FBI – Losses in 2016 Totaled $1.3 Billion
- New Lloyds Bank Phishing Scam Identified
- New Locky Ransomware Campaign Using Fake Invoices
- New Locky Variant Jaff Ransomware Discovered
- New MyEtherWallet Phishing Attacks Witnessed
- New Report Shows Changing Trends in Phishing
- New Uiwix Ransomware Variant Targets SMB Flaw
- New West Health Services Data Breach Affected 25,000 Patients
- New York Hospital Fires Employees Following Security Breach
- NHS Computers Taken Offline After Barts Health Malware Attack:
- OCR Issue Clarification on HIPAA Disclosure Rules
- OPM Data Breach Victims targetted by Locky Ransomware Campaign
- Opt for Cloud-Based Web Filtering Appliances for Schools instead of Hardware-Based
- iOS Malware Boom Expected in 2016
- Patch Issued for Actively Exploited Drupal Vulnerability
- “Patch Tuesday”: Sixty-eight Microsoft Vulnerabilities Repaired
- Patents Entitlements to Medical Test Data Upgraded under HIPAA
- Patient Data Stolen in Legacy Health Phishing Attack
- Personalized Phishing Scam Uses Names and Addresses to Fool Victims into Installing Malware
- PetrWrap Ransomware: An Old Threat Has Been Hijacked by a Rival Gang
- Phishing Attacks on Law Firms Are Soaring
- Phishing Emails and Web Attacks Discovered in UConn
- Phishing News: Active Shooter and Syrian Refugee Campaigns
- Phishing Website Key to Equifax Breach Success
- Poor Patch Management Policies Result in Cyberattacks and Huge Settlement
- Porn Malvertising Targets Top Porn Site Visitors
- Pornographic Ads Targets Children in AdultSwine Malware Campaign
- President Trump Signs Opioid Bill into Law
- Press America Inc Faces Lawsuit Over HIPAA Breach
- How to Prevent Drive-By Malware Downloads
- Is Your Organization Protected Against Printer Hacking?
- Proposed Rule for Certification of Compliance for Health Plans Withdrawn by HHS
- Public Whois Registry Likely to be Affected by GDPR
- Ransomware Protection: SMBs Must Get Prepared
- Ransomware Study Published by Kaspersky Lab
- Rapid Account Verification Being Offered by New Twitter Credit Card Phishing Scam
- Rapid Spread of Cryptocurrency Mining PowerGhost Malware
- Recent Discovery of Social Engineering Scam on LinkedIn
- Redlock Report: Cloud Storage Services are Misconfigured in over Half of Businesses
- Report Released on Issues of Healthcare Data Collected by Non-HIPAA Covered Entities
- Restaurant Malware Attack Results in Theft of More Than 355,000 Credit and Debit Cards
- Result of 2017 Spam Study Show Most Malicious Messages Sent During Working Day
- Retail Industry Data Breaches Most Common with U.S. Companies Heavily Targeted
- Rise in Extortion Email Schemes Leads to FBI Warning
- Rovnix Malware Being Used to Attack Japanese Banks
- Russian Snake Virus: 8 Years of Data Stoel by Uroboros
- Russian Snake Virus: 8 Years of Data Theft by Uroboros
- Safari Scareware Used to Extort Money from Porn Viewers
- Scammers Use Fake LinkedIn Contacts to Develop Spear Phishing Campaigns
- FTC to Investigate Security Update Practices of Mobile Device Manufacturers
- Self-Replicating Worm Module Incorporated in Trickbot Malware
- Sentara Healthcare: Investigation into Data Breach
- Shadow IT Risk Highlighted By New Malware Discovery: 12 Million Machines Infected
- Six Lost Hard Drives Informed by Centene: 950,000 Members Affected
- SMB File Sharing Protocol Flaw Made Public Before Release of Patch
- Social Media Accounts Being Hack to Allow Terdot Trojan Steal Banking Details
- Social Media Accounts Hijacks by Banking Terdot Trojan
- Software Exploit Attacks Rose by 25% in 2016 with Businesses the Worst Affected
- Solicitors Regulation Authority Release Warning About Email Scams for Law Firms
- Source Code for NukeBot Trojan Published Online
- Spam King Gets 30-Months Prison Sentence
- Spanish Sweepstake Lottery Spam
- St. Vincent Breast Center Violates HIPAA with 63K-Patient Mailing
- Survey finds US and UK Companies Slow to Prepare for GDPR Compliance
- Symantec Antivirus Flaws Put Enterprise Users At Risk of Cyberattack
- Symantec: Spam Levels at 12 Year Low
- Symantec Study Confirms Data Breaks Rose 23% in 2014
- Syrian Refugee Phishing and Active Shooter Campaigns
- Bank Phishing Scams Claim Many Victims
- Tech Support Scams Grow by 24% During 2017
- Telephone Phishing Swindle Affects 21K Blue Shield of California Customers
- Terdot Trojan Steals Banking Credentials and Hijacks Social Media Accounts
- TeslaCrypt Ransomware Attacks on the Rise
- Trump Hotels Fined By NY Attorney General for POS Data Breach
- Tucson Emergency Chamber Patients’ PHI Thieved from Doctor’s Automobile
- U.S. Organizations Targeted by FormBook Malware Campaign
- Dell SecureWorks Releases Underground Hacker Markets Report
- United States Ransomware Attacks Conducted by Chinese Hacking Groups?
- UnityPoint Health Phishing Attack Impacts 1.4 Million
- University Cyberattack Involved Campus Vending Machines and 5,000 IoT Devices
- US Ransomware Attacks Quadrupled in 2016
- New Data-Stealing USB-Based Malware Discovered
- Verizon Communications Data Leak Resulted in Exposure of 6 Million Accounts
- Victims Being Blackmailed by Newly Discovered Ransomware Variant
- Victims Offered A Criminal Choice by “Popcorn Time” Ransomware
- W-2 Form Phishing Scam Targets Schools
- Warning Issued for Brexit-related Phishing Attacks
- What is Ransomware?
- What is the Motivation Behind Cyberattacks? Study Offers New Insights
- Whose data does GDPR protect?
- How the Target Hack Would have been Worthless with Encrypted Credit Cards
- Wi-Fi Alliance Enhances WPA2 and Announces WPA3 Protocol Coming Later this Year
- Windows 10 Attacked by Bashware
- Windows Dialog Box Mimicked By Newly Discovered Trojan Downloader
- Wireless Device Security Vulnerabilities Are Not Being Addressed
- It’s World Backup Day – Could You Recover From a Data Disaster?
- World Cup 2018 Phishing Scams
- Hackable Bug Found In World’s Most Secure Smartphone
- Worst Data Breaches of 2017
- Yahoo Data Breach Saw 3 Billion Accounts Breached in 2013
- Your Router May Have Been Compromised: Urgent Action Required
- Zero Day Vulnerabilities Exploited by Microsoft Patches
- Zika Virus Email Scam Deployed to Share Malware
- Cloud Web Security
- Compliance and Regulations
- Cyber Security Threats
- IT Security Best Practices
- IT Security Incidents
- IT Security Technology Updates
- Copyright Notice
- Trademark and Copyright Policy
- Editorial Charter
- Publish on our site
- Privacy Policy
- Terms of use
- Diversity and Inclusion Policy