Health IT Security and HIPAA News

8.5M Records Impacted By Welltok Data Breach Stemming From MOVEit Hack

by

Healthcare software-as-a-service company Welltok recently notified 8.5 million individuals of a data breach stemming from the May 2023 MOVEit hack. The incident signifies one of the largest breaches...

Thanksgiving Day Healthcare Cyberattack Impacts Hospitals Across Multiple States

by

Ardent Health Services, which owns 30 hospitals and 200 sites of care across six states, confirmed a healthcare cyberattack that occurred on the morning of November 23. Hospitals in multiple states...

HC3 Warns Healthcare Sector of Persisting Emotet Malware Threats

by

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued a brief about Emotet, a notorious malware strain that has impacted the healthcare sector for years. Emotet has been operational...

CISA Releases Healthcare Cybersecurity Vulnerability Mitigation Guide

by

The Cybersecurity and Infrastructure Security Agency (CISA) issued a cybersecurity vulnerability mitigation guide for the healthcare sector, stressing the importance of remediating known...

HHS Settles HIPAA Investigation With St. Joseph’s Over PHI Disclosure to Media

by

The HHS Office for Civil Rights (OCR) completed a HIPAA investigation into New York-based Saint Joseph’s Medical Center following claims that the organization had impermissibly disclosed COVID-19...

BlackSuit Ransomware Is Credible Threat to Healthcare Cybersecurity, HC3 Says

by

HC3 issued an analyst note regarding BlackSuit ransomware, a relatively new group that appears to be similar to the Royal ransomware family and its notorious predecessor, Conti ransomware. HC3 warned...

FBI, CISA Urge Immediate Action to Mitigate Rhysida Ransomware Risks

by

The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) released a joint...

Medical Transcription Service Data Breach Impacts Multiple Health Systems

by

UPDATE,11/16/2023: The HHS data breach portal now shows that the Perry Johnson & Associates data breach impacted nearly 9 million individuals, making it one of the largest reported healthcare...

NY Proposes Tightened Cybersecurity Regulations For Hospitals

by

New York Governor Kathy Hochul proposed a set of sweeping cybersecurity regulations that would apply to hospitals across the state, along with $500 million in funding to help healthcare facilities...

NY AG Secures $450K From US Radiology Over Data Security Failures

by

New York Attorney General Letitia James announced a $450,000 settlement with US Radiology Specialists over alleged health data security failures that resulted in a ransomware attack. The Attorney...

Henry Schein Hit By BlackCat Ransomware Gang

by

Henry Schein, a major distributor of healthcare products across 32 countries, suffered a cyberattack in mid-October that disrupted some of its manufacturing and distribution operations. A few weeks...

Senators Launch Bipartisan Healthcare Cybersecurity Working Group

by

US Senators Mark Warner (D-VA), Bill Cassidy (R-LA), John Cornyn (R-TX), and Maggie Hassan (D-NH) launched a bipartisan Senate healthcare cybersecurity working group. The group will focus on proposing...

AHA Sues Federal Government Over OCR Tracking Technology Guidance

by

The American Hospital Association (AHA) has sued the federal government over the HHS Office for Civil Rights’ (OCR) stance on tracking technology use in healthcare. Joined by the Texas Hospital...

HITRUST Responds to RFI on Cybersecurity Regulation Harmonization

by

HITRUST issued a response to the White House’s request for information (RFI) on the harmonization of cybersecurity regulations, suggesting that regulation alone is not a fix to the ongoing cyber...

40 Countries Pledge Not to Pay Ransoms at International Counter Ransomware Summit

by

The International Counter Ransomware Initiative (CRI) held its third summit in Washington, DC, with representatives from 50 countries joining together to build upon counter-ransomware projects and...

HHS Reaches Settlement With Healthcare Business Associate Following Ransomware Attack

by

The HHS Office for Civil Rights (OCR) announced a $100,000 settlement to resolve a data breach investigation with Doctors’ Management Services, a Massachusetts-based medical management company...

23andMe Data Security Event Raises Concerns for Minority Health Data

by

Minority groups are at risk following a potential data security event involving 23andMe may have resulted in health-related data and personally identifiable information (PII) of certain...

OCR Releases Educational Video on HIPAA Security Rule

by

The HHS Office for Civil Rights (OCR) released an educational video to help covered entities understand how the HIPAA Security Rule can help them defend against cyberattacks. The video was produced in...

HC3 Urges Healthcare Sector to Update SolarWinds Following Vulnerability Disclosure

by

The Health Sector Cybersecurity Coordination Center (HC3) urged the sector to prioritize monitoring and upgrading SolarWinds systems following a series of cybersecurity vulnerability...

CISA, HHS Collaborate on Healthcare Cybersecurity Toolkit

by

HHS and the Cybersecurity and Infrastructure Security Agency (CISA) teamed up to release a healthcare cybersecurity toolkit consisting of key resources for managing and mitigating cyber risk in the...