Episode 350 - Stopping Ransomware 101

Published: April 30, 2021, 10 a.m.

Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 350. It is Friday April 30th 2021. I am your host Scott Gombar and Stopping Ransomware 101 CISA Releases ICS Advisory on Real-Time Operating System Vulnerabilities Cisco Releases Security Updates for Multiple Products Experian API Leaks Most Americans’ Credit Scores Microsoft Office SharePoint Targeted With High-Risk Phish, Ransomware Attacks New ransomware group uses SonicWall zero-day to breach networks QNAP warns of AgeLocker ransomware attacks on NAS devices Security expert coalition shares actions to disrupt ransomware PHI of 31,000 Individuals Potentially Compromised in River Springs Health Plans Phishing Attack Einstein Healthcare Network Facing Class Action Lawsuit over 2020 Phishing Attack