Image of large lock with a blue background.

1 min read

Google Chrome zero-day exploited to deliver Trinper backdoor

A zero-day vulnerability in Google Chrome (CVE-2025-2783) was exploited by the threat actor TaxOff to install a backdoor called Trinper. The campaign targeted Russian organizations and is now patched.

Read More
Image of a hooded figure on a computer.

2 min read

APT28 exploits Signal messaging against the Ukrainian government

Russian state-sponsored threat actors known as APT28 have launched a cyberattack campaign against Ukrainian government entities. The campaign...

Read More
Image of a hacker on a computer.

2 min read

Business associate Renkim discloses breach affecting nearly 47,000

Renkim Corporation, a Michigan-based business associate providing print and electronic communication services, has disclosed a data breach affecting...

Read More
Image of a surgical tools.

2 min read

Covenant Surgical Partners reports breach affecting 88,609

Covenant Surgical Partners, Inc., a physician services company now owned by a subsidiary of Tenet Health, has reported a data breach impacting the...

Read More
Image of eye glasses and a vision test.

2 min read

Ocuco ransomware attack impacts nearly 241,000

Ocuco Inc., a global provider of software for the eyecare industry, has reported a significant data breach affecting the sensitive information of...

Read More
Image of a lock.

2 min read

Next Step Healthcare data breach impacts over 12,000

Next Step Healthcare, LLC, which operates nursing and rehabilitation facilities in Massachusetts, has notified over 12,000 individuals of a data...

Read More
digital locks

2 min read

US Dermatology Partners notifies patients of ransomware attack one year later

U.S. Dermatology Partners (USDP), one of the largest dermatology practices in the United States, has begun notifying patients of a data breach that...

Read More
laptop with stethoscope

7 min read

Protecting remote healthcare workers with SASE (Clone)

The shift to remote healthcare delivery has permanently altered the cybersecurity landscape. With clinicians accessing patient data from home...

Read More
zapier logo

1 min read

Can I use Zapier and be HIPAA compliant? (2025 update)

Based on our research, Zapier is not HIPAA compliant because it does not meet the requirements set by the U.S. Department of Health and Human...

Read More
Image of a pathologist collecting samples.

2 min read

Marlboro-Chesterfield Pathology breach impacts 236k

Marlboro-Chesterfield Pathology, P.C., a pathology laboratory based in Pinehurst, North Carolina, has disclosed a data breach affecting the sensitive...

Read More
clickup logo

2 min read

Is ClickUp HIPAA compliant? (2025 update)

Based on our research, ClickUp is HIPAA compliant because it meets the requirements set by the U.S. Department of Health and Human Services (HHS) to...

Read More
green security lock

2 min read

Vendor breach at nationwide recovery services hits over 210K patients

Harbin Clinic, LLC, a large multi-specialty physician group based in Georgia, has notified over 210,000 individuals that their personal and protected...

Read More
blue orchid logo

1 min read

Is Blue Orchid Marketing HIPAA compliant? (2025 update)

Based on our research, Blue Orchid Marketing is not HIPAA compliant because it does not meet the requirements set by the U.S. Department of Health...

Read More