Tuesday 31 July 2018

How Gift Cards used by Cybercriminals to fetch personal data.


By creating fake websites for free generation of gift cards, many cybercriminals are tricking users into parting with their time and data, for no return, researchers at cybersecurity firm Kaspersky Lab have warned. 

While legitimate apps like Tokenfire and Swagbucks buy card codes from vendors, to then give them to clients as a reward for certain activities, criminals have apparently recognised the popularity of such websites and have decided to deceive users using a simple algorithm.
"The success of these new fraud schemes is based on criminals exploiting the drive of users to get something for free," Lyubov Nikolenko of Kaspersky Lab said in a statement this week. 
"However, at best they will spend hours of personal time doing worthless tasks, and at worst lose money without receiving anything in return. So, if you want to get your hands on a free gift card, try to earn it on legal and trustworthy sites," Nikolenko added.
When on the fake site, the user is asked to select the gift card he/she wants in order to receive the code. 
After that, the fraudulent mechanism is set in motion. To get the generated code, however, the user needs to prove that he/she is not a robot. 
To do this, the user has to follow the suggested link and complete various tasks, the number and type of which are determined by the partner network to which the user is redirected. 
For example, he/she may be asked to fill in a form, leave a phone number or email address, subscribe to a paid SMS message, install adware, and so on. 
The result is predictable - either victims get tired of doing endless tasks, or they finally get the useless code, Kaspersky Lab said. 
The earnings for criminals range from a few cents per every click on a desired link, to several dozen dollars for filling in a form or subscribing to paid services. 
Thus, the criminals make a profit virtually for nothing, getting paid from the user's actions on the websites of third-party partners, who, for their part, also benefit by getting access to personal data which can be used for private purposes. 
To avoid falling for cybercriminals' fraudulent schemes and losing personal data, Kaspersky Lab researchers suggest that users should not spread questionable links among their friends.
Using a reliable security solution with behaviour-based anti-phishing technologies to detect and block spam and phishing attacks is also one of the important preventive measures that users can take, according to the researchers.

So thats it. Hope you guys like it. If yes then please .. comment down below and do not forgot to like follow and share our social media platforms. 

Sunday 29 July 2018

How to remove shortcut virus from drive.


What is Shortcut Virus?
This is quite a reasonable question regarding the fact if it is the first time that your Windows PC or Laptop has been affected by this shortcut virus. Now if you are one of that new victim of this Shortcut virus then here is what you will need to know about it.
Shortcut Virus is one of the new Malware that turns any files on your Windows including folders and files into a shortcut. While hiding the original files on your Computer which is quite irritating the fact that all your important files on your Windows Computer will be inaccessible.
Now another important piece of information that you should keep in mind is that most of this Shortcut virus on Windows Computer are undetectable by any of the Antivirus that are currently in the market. So the only option is to remove shortcut virus manually or by using a Shortcut Virus remover.
How To Remove Shortcut Virus Permanently in PC/Laptop/Pendrive/Flash Drive:
Here are some of the methods that I used to remove and delete the Shortcut virus permanently from my computer. All the given method are great Shortcut remover and you can use any of the given methods to remove shortcut virus within seconds.
#1 Method: Remove Shortcut Virus Using CMD:
Using CMD Command Prompt is certainly the easiest way to remove shortcut virus from your Computer. And it is certainly the most effective Shortcut Virus remover which can remove shortcut virus within few seconds. Follow the steps given below to remove shortcut virus using CMD.

  • First Open Run by using Win + R Key.
  • Now Type CMD or cmd in the run box and hit Enter.
  • Now you will just need to copy the following Command. And use it on your Command Prompt.
  1. attrib -h -s -r -a /s /d Drive Name:*.*
  2. {Replace the Drive Name with the Drive from which you want to remove the Shortcut virus}

Lastly, you will just need to hit the Enter key and Shortcut Virus will be removed.

So thats it. Hope you guys like it. If yes then please .. comment down below and do not forgot to like follow and share our social media platforms. 


Thursday 26 July 2018

Advanced Wi-Fi Jamming Using MDK3.


You may have heard of a signal jammer before, usually referring to a device that blasts out a strong enough radio signal to drown out the reception of nearby devices like cell phones. Purpose-built jammer hardware is outright illegal in many countries, but Wi-Fi is vulnerable to several different jamming attacks that can be done with Kali Linux and a wireless network adapter.

Traditional signal jamming has been a cat and mouse game of detecting and disabling signals an opponent is using to communicate. Cutting off a target's ability to communicate leaves them isolated and vulnerable, making jamming these signals a top priority in modern day electronic warfare. Countries today have developed capabilities to jam and spoof cell phones, GPS, Wi-Fi, and even satellite links.

Different Types of Jamming
There are two main types of jammers: elementary and advanced. Here, we'll be discussing elementary Wi-Fi jamming, focusing on unencrypted management frames.

Elementary jammers can be broken into two main types: proactive and reactive. The first type, a proactive jammer, is one that continuously functions whether there is traffic on a network or not. We'll be using MDK3 as a deceptive jammer, which injects normal-seeming packets that have a malicious effect on the network.
Jammers used in electronic warfare typically require equipment that overwhelms the signal of the target with radio energy, making it impossible to distinguish between the signal and the noise being introduced to the channel the target is using to communicate. This kind of jamming is popular because it works, but it also requires specialized equipment that is banned or heavily regulated in most countries.

Don't Miss: Build a Software-Based Wi-Fi Jammer with Airgeddon

Deauthentication Packets

The most common way this sort of attack is done is with deauthentication packets. These are a type of "management" frame responsible for disconnecting a device from an access point. Forging these packets is the key to hacking many Wi-Fi networks, as you can forcibly disconnect any client from the network at any time. The ease of which this can be done is somewhat frightening and is often done as part of gathering a WPA handshake for cracking.

Aside from momentarily using this disconnection to harvest a handshake to crack, you can also just let those deauths keep coming, which has the effect of peppering the client with deauth packets seemingly from the network they are connected to. Because these frames aren't encrypted, many programs take advantage of management frames by forging them and sending them to either one or all devices on a network.

  • Don't Miss: Disable Security Cams on Any Wireless Network with Aireplay-ng
Programs like Aireplay-ng rely on deauthentication packets to execute denial of service attacks, and this kind of tactic is often a part of the first WPA brute-forcing a hacker will learn. Spamming a target with deauth packets is simple but effective, often producing near-immediate action on the mark. But many who use Aireplay-ng may not know that there is another kind of management frame that can be abused to take out clients on a WPA network.

MDK3 vs. Aireplay-ng

To understand Aireplay-ng vs MDK3 as jamming tools, we should take a look at the help file for each tool. For Aireplay-ng, we see the following relevant information.
Aireplay-ng 1.2 rc4 - (C) 2006-2015 Thomas d'Otreppe
  http://www.aircrack-ng.org

  usage: aireplay-ng <options> <replay interface>

  Filter options:

      -b bssid  : MAC address, Access Point
      -d dmac   : MAC address, Destination
      -s smac   : MAC address, Source
      -m len    : minimum packet length
      -n len    : maximum packet length
      -u type   : frame control, type    field
      -v subt   : frame control, subtype field
      -t tods   : frame control, To      DS bit
      -f fromds : frame control, From    DS bit
      -w iswep  : frame control, WEP     bit
      -D        : disable AP detection

  Attack modes (numbers can still be used):

      --deauth      count : deauthenticate 1 or all stations (-0)
      --fakeauth    delay : fake authentication with AP (-1)
      --interactive       : interactive frame selection (-2)
      --arpreplay         : standard ARP-request replay (-3)
      --chopchop          : decrypt/chopchop WEP packet (-4)
      --fragment          : generates valid keystream   (-5)
      --caffe-latte       : query a client for new IVs  (-6)
      --cfrag             : fragments against a client  (-7)
      --migmode           : attacks WPA migration mode  (-8)
      --test              : tests injection and quality (-9)

      --help              : Displays this usage screen
While the tools included are interesting, only --deauth is helpful in jamming a Wi-Fi connection. Based on these filter settings, we can use Aireplay-ng to attack specific nodes on specific APs. We can do so with a command like below.
aireplay-ng -0 0 -a f2:9f:c2:34:55:69 -c a4:14:37:44:1f:ac wlan0mon
This command uses the wlan0 interface in monitor mode to send an unlimited stream of deauths to the client at MAC address a4:14:37:44:1f:ac which is connected to the access point with a MAC address of f2:9f:c2:34:55:69. This attack is surgical and usually starts working immediately, but can fail or not be very effective on some networks.

MDK3, by comparison, has less surgical filters listen in its help file.
MDK 3.0 v6 - "Yeah, well, whatever"

MDK is a proof-of-concept tool to exploit common IEEE 802.11 protocol weaknesses.

MDK USAGE:
mdk3 <interface> <test_mode> [test_options]

TEST MODES:
b   - Beacon Flood Mode
      Sends beacon frames to show fake APs at clients.
      This can sometimes crash network scanners and even drivers!
a   - Authentication DoS mode
      Sends authentication frames to all APs found in range.
      Too many clients freeze or reset some APs.
p   - Basic probing and ESSID Bruteforce mode
      Probes AP and check for an answer, useful for checking if SSID has
      been correctly decloaked or if AP is in your adaptors sending range
      SSID Bruteforcing is also possible with this test mode.
d   - Deauthentication / Disassociation Amok Mode
      Kicks everybody found from AP
m   - Michael shutdown exploitation (TKIP)
      Cancels all traffic continuously
x   - 802.1X tests
w   - WIDS/WIPS Confusion
      Confuse/Abuse Intrusion Detection and Prevention Systems
f   - MAC filter bruteforce mode
      This test uses a list of known client MAC Adresses and tries to
      authenticate them to the given AP while dynamically changing
      its response timeout for best performance. It currently works only
      on APs who deny an open authentication request properly
g   - WPA Downgrade test
      deauthenticates Stations and APs sending WPA encrypted packets.
      With this test you can check if the sysadmin will try setting his
      network to WEP or disable encryption.
With MDK3, we see a few attractive options. Option g will attempt to force a network administrator to disable or downgrade encryption by targeting any connection sending WPA encrypted packets with deauthentication attacks.

Option b attempts a beacon flood attack, randomly creating fake APs in the area, and option a attempts to jam a network by sending too many authentication frames. Neither of these attacks works for jamming the network, so instead, the most useful attack is option d.

The Deauthentication / Disassociation Amok Mode attack by default kicks everyone off of any nearby network, but with some filters, we can get it to behave more surgically.

To update your copy of Kali Linux, connect to the internet, open a terminal window, and run the commands below.
apt update
apt upgrade

Step 1> Install MDK3

apt install mdk3
Once this is installed, you can type mdk3 --help to see the main options.

Step 2> Jam an Area

Taking a look at the filter options for MDK3, we can type mdk3 --help d to get the help information for the deauthentication module specifically. Here we can see that it is different from the options for Aireplay-ng. Instead, we have the following options to craft our attack.

-w flag for MAC addresses to ignore, or whitelist.
-b flag for MAC addresses to attack, or blacklist.
-s flag for the speed (packets per second) of the attack.
-c flag for the channel to run the attack on.

Based on these options, we'll need to, at the very minimum, have one piece of information to start jamming anything. First, we'll need to put our network adapter into monitor mode and supply the name of the adapter in monitor mode to the program so it can execute.

To find this, we can type either ifconfig or the newer ip a in a terminal window to find the name of the network adapter. It should be something like "wlan0" or "wlan1."

When you have the name of the device, you can put it into monitor mode with the following airmon-ng command, where wlan0 is the name of your network card.
sudo airmon-ng start wlan0
Once you've done so, type ifconfig or ip a again to get the new name of the device. You can expect it to be something like "wlan0mon."
When you have this information, you can run the script to deauthenticate everything nearby. This is noisy, not as effective as target jamming, and may require one card to work persistently. In my tests, one network card attacking everything nearby caused few noticeable disruptions, whereas three network cards attacking everything nearby caused noticeably annoying disconnections from the network.

To execute the attack, type the following in a terminal window, with wlan0mon as the name of your adapter in monitor mode.
mdk3 wlan0mon d
Because this attack has to hop channels, it is likely to miss some APs and it may not be very fast. It's also very disruptive, as it can disconnect anything in range regardless of whether you have permission or if it's relevant to what you're doing.

Step 3> Jam a Channel

A better option for jamming an area is to jam a channel. To know what channel to jam, we can use another tool called Airodump-ng to discover what channel our target is on. With our card in monitor mode as wlan0mon, we can type the following command to see information about all nearby wireless networks.
airodump-ng wlan0mon
This will display all nearby access points, along with information about them. Here we can see which channel the access point we are targeting is on, which will limit our effect to a single channel rather than marauding around attacking anything that moves.
Once we know the channel the AP is on, we can press Ctrl-C to cancel the scan, and type the following into a terminal window, with the channel we're attacking being channel 6.
mdk3 wlan0mon -c 6
Jamming a channel is very effective, but affects all APs and all devices operating on that channel. This can still be too noisy, so we'll need to refine this further to match the same targeting capabilities as Aireplay-ng.

Step 4> Whitelist & Blacklist Devices

Once we have a specific channel to attack, we can be more precise by adding a blacklist or a whitelist.

To do this, we'll re-run our Airmon-ng scan, and this time, we'll copy the MAC address of the device we wish to attack. I have tested doing this for both the address of the AP and the device you want to attack. Using the MAC address of the AP will attack everything on it, whereas adding the MAC address of the device will only attack it and nothing else on the network.

To get this information, we can type the following to find the APs on the channel we were targeting before, in this case, channel 6.
airodump-ng wlan0mon -c 6
By specifying the channel we found before, we should be able to cut down on the number of devices we see. To find devices connected to our target network, we can look at the bottom of the output and find devices which are listed as being associated with the MAC address matching our target network.

Once we find a MAC address that is associated, we can target it easily. Copy the MAC address, and then open a new terminal window. Type nano black.txt and press Enter to open a text editor window. Now, paste the MAC address of the device you wish to jam, and press Ctrl-X to close the text editor.

Now, we can run MDK3 against the target network by running the command below, with black.txt as the text file we just created containing the MAC addresses we wish to jam.
mdk3 wlan0mon d -c 6 -b ~/black.txt
Running this should very rapidly and persistently jam the device you indicated. In reverse, you can specify networks you want to leave alone the same way, and then run the command with the -w flag instead to attack everything else on the channel instead.

Protected Management Frames & WPA3

While these attacks can be scary depending on what is being targeted like a home security camera, these risks can be mitigated by using Ethernet wherever possible and upgrading the WPA3 when devices supporting it becomes available. One of the core differences between WPA2 and WPA3 is that WPA3 doesn't allow these kinds of attacks by preventing the authentication or disassociation packets from being forged in the first place.

Until then, you can use devices which support protected management frames, or if you suspect that you're being targeted with an attack like this, you can detect it using an intrusion detection system (IDS). Kismet can be used as an IDS to detect this sort of attack, as it will give you a warning on detecting dissasociation or deauthentication frames being sprayed across a network.

I hope you enjoyed this guide to understanding advanced Wi-Fi jamming with MDK3 and Aireplay-ng! If you have any questions about this tutorial or Wi-Fi jamming, feel free to leave a comment And don't forget to like, share and follow to our social meadia platforms. 

THANK YOU.

INSTAGRAM> https://www.instagram.com/cybersecuritytrend/
GOOGLE+> https://plus.google.com/108787701517183226945
FACEBOOK>https://www.facebook.com/Cyber-Security-Trend-994219794073420/?ref=br_rs
Facebook Page:- https://www.facebook.com/theprogrammer.harshit/
Google Plus:- https://plus.google.com/u/0/communiti…/117296242526461886479

Monday 23 July 2018

Privacy VS Anonymity VS Security . Whats the difference between them. Check it Out.!


Privacy, Security and Anonymity are common terms used in day to day life by normal people. People use these terms but sometimes get confused between these terms.

Privacy: The terms privacy means when the client and the server both knows about each the but the people in the middle doesn't know what they are sending. " Suppose you want to send the letter  from A to C but the B does not know about the content in the letter is that much secured that it is not read by the mediator.


Security:  The terms Security in normal means keeping your system secure with outer surrounding like web attacks, wireless attacks etc.. from hackers and crackers.


Anonymity:  The terms anonymity means when the client access the services given by the server by keeping his identity anonymous that means the server does not knows about the client. For example the people use TOR browser for keeping their identity anonymous from the internet.


So thats it. Hope you guys like it. If yes then please .. comment down below and do not forgot to like follow and share our social media platforms. 

BMW & MIT self-assembly lab envision car interiors with 3D-printed inflatables

BMW & MIT self-assembly lab envision car interiors with 3D-printed inflatables


In 2016, the BMW VISION NEXT 100 CAR Concept  not only amazed motorheads from around the world but also the technology visionaries at MIT’s self-assembly lab, who are renowned for inventing forward-thinking, experimental materials. with the automobile enhancing the almost definite yet still unpredictable autonomous drive abilities, the interior as well as exterior explored a possible future also. both utilized 4D structures that adapted according to function, performance and aesthetics. fast forward two years and, finally, a material has been created that reflects this vision of morphing surfaces, the first 3D-printer inflatable material, thanks to a collaboration between BMW and the self-assembly lab.

named ‘liquid printed pneumatics’, the object which uses rapid liquid printing  technology   is on display at the V&A museum in london, as part of ‘the future starts here’ exhibition. designboom met with martina starke, head of BMW brand vision and BMW brand design, and skylar tibbits, founder of the self-assembly lab, to discuss this project in depth


truly pushing material boundaries, the inflatable silicone material can self-transform, adapt and morph into any size or shape. every man-made thing is very static but this material shows how MIT self Assembly lab is trying to change that preconception. it enhances technologies from soft robotics, where pneumatic controls allow its structure, which consists of seven independent chambers, to vary in not only form but also function and stiffness. this is depending on the amount of air pressure in the system, expanding from complete flatness to bulky sizes.


the material development started as a cross-disciplinary study in 2016, following advancements made with the self-assembly lab’s Project with Steelcase where they invented a method of rapidly and freely printing objects whilst suspended in gel and therefore being unaffected by gravity. going a step further, the lab – together with BMW – achieved a breakthrough when they managed to liquid print air and water-tight inflatable geometries. these can include complex channels and pockets that self-transform, while being only limited in size by the volume of tank. this is in complete contrast to the traditional manufacturing methods of inflatables, which typically includes expensive moulds and limited material properties.


during a factory visit to BMW’s plant in germany, skylar was fascinated by the uniqueness of each step in the process of making a car seat. he thought: ‘can we create an element that can be multiple things but made as one object?’. the result is the printed inflatable material, which, according to both BMW and the self-assembly lab, hints at a concept where car interiors will be able to interact and adapt in the future. they imagine the material to become a solution in seats, where it can provide adaptive support, comfort and massages, as well as being used for impact performance such as airbags. although still very much experimental, the collaborators see this as a step into the future, one that moves away from the typical understandings of automotive design.



Envision car interiors with 3D-printed inflatables



So thats it. Hope you guys like it. If yes then please .. comment down below and do not forgot to like follow and share our social media platforms. 


Facebook Page:- https://www.facebook.com/theprogrammer.harshit/ 

Google Plus:- https://plus.google.com/u/0/communiti…/117296242526461886479






Electromagnetic Luggage case defines BMW Motorrad concept 9cento

Electromagnetic Luggage case defines BMW Motorrad Concept 9cento





tting in both style and performance from the streets of munich to the shores of lake como, as well as the mountainous paths in between, the BMW  motorrad ‘concept 9cento’ represents two motercycling worlds on two-wheels. with its world debut at the concorso deligent  2018, where designboom was exclusively present, the design challenges conventions, even to the point where its innovative luggage system takes center stage.




by being able to remove the luggage system on and off, it not only changes the practicality of the motorbike but also the look and feel. it represents two worlds in one concept,’ explains andreas martin, designer of the BMW motorrad ‘concept 9cento’. the design showcases how a focus on functionality does not need to compromise on coolness. the super lightweight case, which features two side compartments, clips on via a hook above the rear carrier and a powerful electromagnet below. furthermore, when attached, it extends the seating area for a second passenger




the innovative storage space highlights the bike’s balancing act to become a dream touring concept. ‘when the rider arrives at the hotel after a day of touring, the case can simply be detached and becomes a cool luggage bag – it is very fashionable,’ states edgar heinrich, head of design at BMW motorrad. the piece, when attached, only further extends the design’s sporty configuration with a short, high rear that contrasts with the compact front. at the same time, its striking style reflects the same definitively sculpted body of the frame, fairing and fuel tank.




the floating panels create a controlled air stream through its gap. this enabled a smaller windscreen to be used, which, overall, helped keep the design small and nimble,’ adds heinrich. the design details, whether in assistance to aerodynamics or just for pure emotion, ensures the motorcycle is defined by an adventurous, agile and fun spirit at first glance. striking additions of bright orange branding and even an electric blue spring adds to this appearance. at the same time, these contrast with the matte seat, reflective chrome body and the intricately milled aluminum central tank cover, rear carrier and footrest holders, which groove in direction towards the front.




although as a bike that dismisses the typical standards of concepts, the ‘concept 9cento’ is clearly BMW. ‘it has these very iconic headlights, on the front and the rear. these are very progressive, very out there, but the features unify our designs,’ continues heinrich. however, ‘the concept has taken the best elements from different segments, such as adventure and touring, and combined them,’ concludes martin. the balanced bike envisions a new middle class that, no matter the location or function, fits perfectly. by including an existing chassis and engine, a variant of the ‘concept 9cento’ or even its luggage system might reach BMW motorrad’s touring segment production very soon.

BMW Motorrad Concept 9cento



So thats it. Hope you guys like it. If yes then please .. comment down below and do not forgot to like follow and share our social media platforms. 


Facebook Page:- https://www.facebook.com/theprogrammer.harshit/ 

Google Plus:- https://plus.google.com/u/0/communiti…/117296242526461886479

Two Custom BMW Motorcycles debut at wheels and waves festival 2018



Two Custom BMW Motorcycles debut at wheels and waves festival 2018




one with a black-bathed over body, the other converted as a scrambler; two custom motercycle, which debuted at the 2018 wheels and waves festival, are completely dissimilar apart from being based on old BMW motorrads. the festival, held in biarritz, france, is a cross-over celebration of both motorbiking and surfing. as these adrenaline junkies unite, exquisite designs are showcased, including the ‘black phantom’ by kingston custom and the ‘coyote’ by fuel motorcycles.





said to be a ‘tough nut for rough terrain‘, the fule motercycle’ ‘coyote’ is a bespoke BMW ‘R nine T urban G/S’ conversion that was inspired by the namesake animal, as well as an ambition to replicate bikes from the 1950s that travelled across the deserts of the american west. as such, it features a raised exhaust, an engine guard and a high seat, which is upholstered in natural and suede leather. significantly, a smaller, lighter tank was needed and so an old one from a suzuki ‘GT 250’ was modified to fit.



following the ‘white phantom’ in 2017, the kingston costam ‘black phantom’ motorcycle is set to make waves on its unveiling at the festival. beneath its black body, it is based on a BMW ‘R75’ added to with original parts from the brand between 1951 to 1979. ‘I wanted to build a bike that showed that no high-end technology is needed to create something special,’ says dirk oehlerking. the truly handmade project did not include any welding, flexing or drilling to its frame.







 BMW motorcycles




So thats it. Hope you guys like it. If yes then please .. comment down below and do not forgot to like follow and share our social media platforms. 


Singapore's Largest Healthcare Group Hacked, 1.5 Million Patient Records Stolen. Check it Out.!



Singapore's largest healthcare group, SingHealth, has suffered a massive data breach that allowed hackers to snatch personal information on 1.5 million patients who visited SingHealth clinics between May 2015 and July 2018.

SingHealth is the largest healthcare group in Singapore with 2 tertiary hospitals, 5 national specialty , and eight polyclinics.

According to an advisory released by Singapore's Ministry of Health (MOH), along with the personal data, hackers also managed to stole 'information on the outpatient dispensed medicines' of about 160,000 patients, including Singapore's Prime Minister Lee Hsien Loong, and few ministers.


The Ministry of Health said the hackers "specifically and repeatedly" targeted the PM's "personal particulars and information on his outpatient dispensed medicine."

So far there's no evidence of who was behind the attack, but the MOH stated that the cyber attack was "not the work of casual hackers or criminal gangs." The local media is also speculating that the hack could be a work of state-sponsored hackers.

Investigations by the Cyber Security Agency of Singapore (CSA) and the Integrated Health Information System (IHiS) also confirmed that "this was a deliberate, targeted, and well-planned cyberattack."

PM Comments On SingHealth Healthcare Data Breach


Commenting on the cyber attack through a Facebook post published today, Singapore's Prime Minister said he believes that the attackers are "extremely skilled and determined" and they have "huge resources" to conduct such cyber attacks repeatedly. The Singapore government has assured its citizens that no medical records were tampered, or deleted and that no diagnoses, test results, or doctors' notes were stolen in the attack.


All affected patients will be contacted by the healthcare institution over the next five days.

Since the healthcare sector is part of the critical nation's infrastructure, alongside water, electricity, and transport, it has increasingly become an attractive target for hackers.

In the past few years, we have reported several hacks and data breaches, targeting the healthcare sector. Just last month, it was revealed that DNA registries of more than 92 million MyHeritage customers were stolen in the previous year by some unknown hackers.

Earlier this year, it was reported that more than half of Norway's population exposed its healthcare data in a massive data breach that targeted the country's major healthcare organization.

The foremost thing to protect against any data breach is to stay vigilant, as nobody knows when or where your stolen identities will be used. So, affected consumers will just have to remain mindful

So thats it. Hope you guys like it. If yes then please .. comment down below and do not forgot to like follow and share our social media platforms.