Health IT Security and HIPAA News

Lazarus Threat Group Targets Healthcare With ManageEngine Vulnerability

by

The Lazarus Group, a North Korean state-sponsored cyber threat group, has been actively targeting healthcare entities and internet backbone infrastructure in Europe and the US, the Health Secor...

Censinet, KLAS, Partners Announce Healthcare Cybersecurity Benchmarking Study Wave 3

by

Wave three of the Healthcare Cybersecurity Benchmarking Study is now open for participation, Censinet announced alongside co-sponsors KLAS Research, the American Hospital Association (AHA), the Health...

Amerita Notifies Nearly 220K of PharMerica Data Breach

by

Amerita, a specialty infusion services company, notified 219,707 individuals of a healthcare data breach that stemmed from its parent company, PharMerica. As previously reported, long-term care...

Indiana AG Sues IU Health For Violating Patient Privacy of 10-Year-Old Rape Victim

by

Indiana Attorney General Todd Rokita filed a lawsuit against the University of Indiana Health (IU Health) and IU Healthcare Associates over their alleged failure to safeguard patient privacy and abide...

ONC, OCR Release Security Risk Assessment Tool Version 3.4

by

The Office for Civil Rights (OCR) and the Office of the National Coordinator for Health Information Technology (ONC) announced the release of version 3.4 of the Security Risk Assessment (SRA) Tool,...

HC3 Warns Healthcare of Akira Ransomware Group

by

The Health Sector Cybersecurity Coordination Center (HC3) issued a sector alert about Akira ransomware group, which has claimed more than 60 victims across multiple sectors, including healthcare,...

Senator Seeks Stakeholder Feedback on Improving Health Data Privacy

by

Healthcare stakeholders have an opportunity to provide feedback to the Senate on improving health data privacy in the US, thanks to a request from US Senator Bill Cassidy (R-LA), a ranking member of...

OCR Reaches $1.3M Settlement With LA Care Over Potential HIPAA Violations

by

LA Care, a Los Angeles-based health plan, agreed to a $1.3 million settlement and corrective action plan (CAP) to resolve potential HIPAA violations uncovered during two HHS Office for Civil Rights...

DOJ Charges Trickbot, Conti Cybercriminals Known For Targeting Critical Infrastructure

by

The Department of Justice (DOJ) unsealed three indictments, revealing charges against multiple Russian cybercriminals involved in Trickbot and Conti malware and ransomware schemes. Trickbot and Conti...

HIMSS Healthcare Cybersecurity Forum: Understanding, Tackling Top Cyber Threats

by

BOSTON, Mass. Cyber threat groups are not slowing down their efforts to target healthcare, as exemplified by the tens of millions of health records breached in 2023 so far. With this in mind, experts...

HHS, FTC Publish Warning Letters Sent to Healthcare Entities Over Third-Party Tracking Tech

by

In a document that spans hundreds of pages, HHS and the Federal Trade Commission (FTC) published letters sent to 130 healthcare organizations regarding the security and privacy risks of third-party...

Surveyed Board Members See Generative AI as Cybersecurity Risk

by

Ransomware and supply chain attacks remain top cybersecurity threats across all industries. But board members are also worried about the rise of generative AI, a risk so new that it is difficult to...

Synergy Healthcare Services Data Breach Impacts Multiple Healthcare Facilities

by

Synergy Healthcare Services recently notified an undisclosed number of individuals of a healthcare data breach that impacted several long-term care facilities that it manages. Synergy Healthcare...

Joint Commission Releases Guidance on Preserving Patient Safety After Cyberattack

by

The Joint Commission, a healthcare accreditation organization, issued guidance on preserving patient safety after a cyberattack in its latest Sentinel Event Alert. The Joint Commission regularly...

FBI Takes Down Qakbot Malware Infrastructure

by

The Federal Bureau of Investigation (FBI) and international partners successfully disrupted Qakbot, a botnet and malware operation that was leveraged by threat actors to infect hundreds of thousands of...

78% of Surveyed Healthcare Organizations Experienced a Cybersecurity Incident in Last Year

by

More than three-quarters of surveyed healthcare professionals reported experiencing at least one cybersecurity incident at their organizations in the last year, Claroty revealed in its “Global...

Third-Party Data Breaches Continue to Dominate Breach Notifications

by

This week, Singing River Health System in Mississippi is actively facing system downtime as it investigates a cyberattack on its network. What’s more, Prospect Medical Holdings, which operates 16...

UnitedHealthcare Resolves HIPAA Right of Access Case With $80K Settlement

by

The HHS Office for Civil Rights (OCR) reached a settlement with UnitedHealthcare Insurance Company (UHIC) to resolve potential HIPAA right of access violations. UHIC, a health insurer that provides...

HSCC Releases Updated Guidance On Information Sharing Best Practices

by

The Healthcare and Public Health Sector Coordinating Council (HSCC) Cybersecurity Working Group (CWG) issued an updated version of its “Health Industry Cybersecurity Information Sharing Best...

Healthcare Data Breach Volume Dips As Number of Compromised Records Rises

by

Healthcare data breaches remain a troubling and frequent occurrence despite an observed dip in the number of breaches reported to HHS in the first six months of 2023, Critical Insight noted in its H1...