Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

CIS Now Offers Free Ransomware Protection To All US Hospitals

CIS Now Offers Free Ransomware Protection To All US Hospitals

The Center for Internet Security (CIS), a non-profit dedicated to securing IT systems and data, has announced the launch of free ransomware protection for US private hospitals through the Malicious Domain Blocking and Reporting (MDBR) service.

The MDBR service, powered by systems maintained by CIS and Akamai, automatically blocks domains associated with cyber threats including ransomware, malware, and phishing after the organizations switch their DNS provider to Akamai’s DNS server.

“This capability can block the vast majority of ransomware infections just by preventing the initial outreach to a ransomware delivery domain,” as CIS explains.

CIS will fund the MDBR service at no-cost for several types of health care organizations including independent hospitals, multi-hospital systems, hospital-based integrated health systems, post-acute patient care facilities, psychiatric, rehabilitation, or other specialty hospitals.

Also Read: 10 Principles On How To Build A Good Governance Model

Public health care orgs already protected by MDBR

MDBR has been protecting public healthcare organizations, hospitals, and health departments under funding provided by DHS-CISA through the Multi-State Information Sharing and Analysis Center (MS-ISAC).

This federally funded pilot program is being currently used by over 1,000 US state, local, tribal, and territorial (SLTT) government organizations.

“The CIS Board of Directors prioritized making MDBR service available to all public and private U.S. hospitals at no cost, through both the MS-ISAC for public hospitals and a $1 million investment of CIS funds for private hospitals this year,” Ed Mattison, Executive Vice President of CIS Operations and Security Services, said.

“CIS is fully funding this for private hospitals at no cost, and with no strings attached because it’s the right thing to do and no one else is doing it at scale.”

With the launch of the free ransomware protection for private healthcare organizations, CIS is now providing this service at no-cost for all US hospitals.

Image: CIS

Already stopped some ransomware attacks in their tracks

Since it was launched, MDBR blocked millions of requests for malicious domains which could have led to potentially successful attacks or ransomware infections affecting SLTT organizations.

MDBR blocked nine instances of ransomware domains for a group of nine US public health orgs just in December 2020 alone, preventing major cyber incidents that could have affected hundreds of thousands of people.

“The COVID-19 pandemic has made hospitals an even larger target for malicious cyber threats than they were already,” Mattison added.

“While other commercial cybersecurity organizations are certainly supporting hospitals and hospital systems, our nonprofit status and mission focus enable us to offer this service at no cost and at scale to any hospital or system that can benefit from it.”

The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services (HHS) warned of an imminent cybercrime threat to hospitals and healthcare providers in a joint report published at the end of October 2020.

Also Read: The Importance Of DPIA And Its 3 Types Of Processing

The advisory’s goal was to prepare organizations for ransomware attacks with Ryuk and Conti ransomware by sharing tactics, techniques, and procedures (TTPs) specific to incidents where these malware strains are deployed.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us