Blog

Hackers Targeting People Seeking Coronavirus Information On Health Sites

Mar 28, 2020 | Blog

Some people just want to watch the world burn. That seems to be the reason behind the recent attacks on the US Health and Human Services Department website, which serves as a clearinghouse for information relating to the Coronavirus outbreak.

As the virus has spread, more and more people have been heading to the HHS.gov website for news, advice and information.

The hackers, seeing this, decided it would be great fun to bring the site down. As such, an as yet unknown group decided to launch a DDoS (denial of service) attack against it.

Fortunately, the attack didn’t have the desired effect, as reported by Bloomberg.

When their original plan didn’t bear fruit, the hackers shifted gears and began spreading rumors of a national US quarantine and causing the hashtag #quarantine to spike. Things got so bad that the National Security Council (NSC) sent out a tweet in an attempt to quash the rumor. The NSC stated emphatically that there is no national lockdown and that any text or tweet bearing the hashtag #quarantine was spreading disinformation.

Sadly, this has become an increasingly common occurrence. Hackers around the world are taking advantage of the Coronavirus in a variety of ways. They’re sometimes offering what appears to be health advisories that appear to come from legitimate sources in order to get malware installed on target systems.

In other cases, nefarious groups are offering to sell masks or miracle cures and collecting payment information from people desperate for those things. Naturally, once the payment information has been collected, no mask or cure is actually sent. Of course, the hopeful person who placed the order has to spend the next year or so of his or her life dealing with the fallout of identity theft.

Worst of all, we can expect to see a lot more of this as the pandemic grinds on. Make sure the people who report to you are aware and stay vigilant.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech