Health IT Security and HIPAA News

AI, Ransomware Remain Prevalent in Evolving Cybersecurity Landscape

by

Healthcare organizations face an uptick in cyber threats, as malicious actors turn to tools like ransomware, artificial intelligence (AI), and Internet of Things (IoT) attacks. These threats are...

Lawmakers Ask HHS to Expand Proposed HIPAA Rule, Require Warrant For PHI

by

Spearheaded by United States Senators Ron Wyden (D-OR) and Patty Murray (D-WA), and US Representative Sara Jacobs (D-CA), lawmakers sent a letter to HHS Secretary Xavier Beccera urging the...

MOVEit Transfer Cyberattack Impacts 1.2M at Pension Benefit Information

by

More than 1.2 million individuals were impacted by a data breach at Pension Benefit Information (PBI) stemming from the widespread cyberattacks waged against Progress Software’s MOVEit Transfer...

Imagine360 Suffers Third-Party Data Breach, 112K Impacted

by

Imagine360, a Pennsylvania-based provider of self-funded health plan solutions,  alerted over 112,000 individuals about a third-party data breach from January 2023, which occurred on its Citrix...

CISA Warns Critical Infrastructure of APT Actors Targeting Outlook Online

by

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) urged critical infrastructure entities to enhance monitoring of Microsoft Exchange Online...

How Threat Actors Leverage AI to Advance Healthcare Cyberattacks

by

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued a brief regarding artificial intelligence (AI) and the threats it may pose to healthcare cybersecurity. As AI continues to advance,...

Veterans Affairs OIG Finds Cybersecurity Deficiencies at AZ Health System

by

The US Department of Veterans Affairs (VA) Office of Inspector General (OIG) inspected the information security program at the Northern Arizona VA Healthcare System and discovered significant security...

White House Issues National Cybersecurity Strategy Implementation Plan

by

The Biden-Harris Administration issued its National Cybersecurity Strategy Implementation Plan (NCSIP), which provides a detailed roadmap to achieving the National Cybersecurity Strategy. The...

Examining Health Data Privacy, HIPAA Compliance Risks of AI Chatbots

by

AI chatbots, such as Google’s Bard and OpenAI’s ChatGPT, have sparked continuous conversation and controversy since they became available to the public. In the healthcare arena, patients...

MedCrypt, Kansas State University Launch Medical Device Security Research Project

by

MedCrypt, a cybersecurity solution provider for medical device manufacturers, announced a partnership with Kansas State University (KSU) to drive medical device security research. MedCrypt provided a...

Security Flaws Found in Software Development Kit Used for Telemedicine Services

by

Claroty’s Team82 and Check Point Research (CPR) discovered critical vulnerabilities in the QuickBlox software development kit (SDK) and application programming interface (API), a framework that...

KLAS: This Year’s Top Healthcare IoT Security Vendors

by

Healthcare organizations are increasingly connecting devices to their networks to enable efficiency and aid in patient care. However, increased device connectivity exposes organizations to additional...

Law Firm Suffers Healthcare Data Breach Impacting 40K

by

Global law firm Orrick, Herrington & Sutcliffe suffered a data breach involving more than 40,000 individuals. The data was originally in the firm’s possession because it was working on a case...

HCA Healthcare Suffers Data Breach, 11M Patients Impacted

by

UPDATE 7/10/2023, 4:35 PM - This article was update to reflect the number of individuals impacted and to include commentary from a cybersecurity expert.  HCA Healthcare confirmed a data breach...

CISA Warns of Truebot Activity Infecting US Networks

by

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Canadian Centre for...

HSCC Releases Cybersecurity Coordinated Incident Response Template

by

The Healthcare and Public Health Sector Coordinating Council (HSCC) Cybersecurity Working Group (CWG) issued a new publication, entitled “Health Industry Cybersecurity Coordinated Healthcare...

Kronos Reaches $6M Settlement Over Ransomware Attack

by

Kronos, also known as Ultimate Kronos Group (UKG), agreed to pay $6 million to resolve a class action lawsuit over a 2021 data breach. The HR management solutions provider suffered a ransomware attack...

Latest Reported Breaches Impact Small, Mid-Sized Healthcare Organizations

by

The latest string of reported healthcare data breaches impacted small and mid-sized healthcare organizations. Two of the three breaches mentioned below occurred in 2022. Community Research Foundation...

Murfreesboro Medical Clinic Confirms 559K-Record Breach

by

Approximately 559,000 individuals were impacted by a healthcare data breach at Murfreesboro Medical Clinic & SurgiCenter (MMC), the Tennessee-based organization confirmed. As previously reported,...

OCR Reinforces Importance of Multi-Factor Authentication in Healthcare

by

Strong authentication practices can help healthcare organizations mitigate breach risk and maintain compliance, the HHS Office for Civil Rights (OCR) reminded covered entities in its June 2023...