Skip to content
May 2024 Page 38

May 2024

Researchers Uncover 11 Security Flaws in GE HealthCare Ultrasound Machines

Researchers Uncover 11 Security Flaws in GE HealthCare Ultrasound Machines

Security researchers have disclosed almost a dozen security flaws impacting the GE HealthCare Vivid Ultrasound product family that could be exploited by malicious actors to tamper with patient data and even install ransomware under certain… 

Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks

Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks

May 16, 2024NewsroomRansomware / Incident Response The Microsoft Threat Intelligence team said it has observed a threat it tracks under the name Storm-1811 abusing the client management tool Quick Assist to target users in social…