Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Ransomware Groups Promise Not To Attack Hospitals Amid Coronavirus Pandemic

Ransomware Groups Promise Not To Attack Hospitals Amid Coronavirus Pandemic

The novel Coronavirus has now become a global pandemic, disrupting global economy, human health, slowdown in business globally, as well as impacting daily life of billions of people around the world.

However, this has also created an environment where hackers, scammers, and spammers take advantage of vulnerable users and situation. With more and more people working from home with lower security networks compared to office setup, the risk of getting attacked is more.

Ransomware attacks, which are typically initiated through phishing, can cause mayhem for hospitals as attackers use encryption to block access to their own files and then demand digital currency payments for unlocking keys.

Last week, Brno University Hospital in the Czech Republic, which is also a major Covid-19 testing hub, suffered a ransomware attack that disrupted operations and caused surgery postponements. The Czech National Cyber Security Center and Czech law enforcement still have not fully restored digital services.

Also read: Personal Data Websites: 3 Things That You Must Be Informed

Now, some Ransomware operators have said that they will no longer target health and medical organisations during the Coronavirus (COVID-19) pandemic. BleepingComputer reached out to several such groups in which DoppelPaymer responded and stated that they do not normally target hospitals or nursing homes and will continue this approach during the pandemic.

On the other hand, the Maze operators said that they will stop activities against all kinds of medical organisations until the end of the pandemic. Netwalker Ransomware claims that they don’t have a goal of attacking hospital and doubles down that “no one will purposefully hack into the hospital.”

Amid all these, several computer security companies, including Emsisoft and McAfee, have offered to assist medical research companies as well as hospitals fighting ransomware attacks during the Covid-19 outbreak.

Also read: 10 Government Data Leaks In Singapore: Prevent Cybersecurity

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us