Cybersecurity

Healthcare Organizations Increase IT Budgets As Cybersecurity Concerns Rise

by Jill McKeon

Catalyzed by ongoing technological innovation and the COVID-19 pandemic, the healthcare sector has steadily increased its digital transformation efforts in recent years. Cloud adoption, telehealth, and...

SEO Poisoning Attacks Increase Across Healthcare

by Jill McKeon

The Health Sector Cybersecurity Coordination Center’s (HC3) latest analyst note details the threat of search engine optimization (SEO) poisoning, which is increasingly being used against the...

CA Hospital Settles Cybersecurity Case, Pledges $460K to Upgrades

by Sarai Rodriguez

San Jose, California-based Good Samaritan Hospital has reached an undisclosed settlement, which includes a nearly $460,000 commitment to cybersecurity upgrades, to resolve a class-action lawsuit...

Biggest Healthcare Data Breaches Reported This Year, So Far

by Jill McKeon

Healthcare data breaches are continuing to impact the healthcare sector at alarming rates, even as healthcare organizations continue to adopt the latest security solutions to keep pace with the influx of new cyber threats. The healthcare...

Digital Health Company Suffers Breach, 103K Impacted

by Jill McKeon

Digital health company Kannact disclosed a breach to HHS that impacted 103,547 individuals. According to a breach notice posted on the company’s website, Kannact discovered that an unauthorized...

Trust Emerges as Cybersecurity Issue for 42% of Security Decision-Makers

by Sarai Rodriguez

With cyberattacks on the rise, trust in teams and technology is crucial. However, 42 percent of security leaders see a trust deficit as their biggest hurdle, a new survey showed. The 2023 'State...

Exploring The Role of Cyber Resilience in Digital Transformation Efforts

by Jill McKeon

Cyber resilience is crucial to business continuity amid a cyber incident, as it ensures that systems can recover quickly. As such, it is no surprise that cyber resilience would be top-of-mind for...

TimisoaraHackerTeam Ransomware Attacks US Cancer Center

by Jill McKeon

HHS called attention to a resurfaced ransomware variant called TimisoaraHackerTeam (THT), which recently claimed responsibility for a June 2023 cyberattack on a United States cancer center. The...

DOJ Charges Russian National For Role in LockBit Ransomware Attacks

by Jill McKeon

The United States Department of Justice (DOJ) charged a Russian national for his involvement in LockBit ransomware attacks. As previously reported, LockBit is one of the most prolific ransomware groups...

Johns Hopkins Health System Suffers Cyberattack

by Jill McKeon

Johns Hopkins University and Johns Hopkins Health are actively investigating a cyberattack and data breach that occurred on May 31. Johns Hopkins said that the attack involved a “widely used...

HC3 Advises Healthcare Sector to Prioritize Cyber Defense Against FIN11

by Sarai Rodriguez

Amidst a surge of cybersecurity threats, the Health Sector Cybersecurity Coordination Center (HC3) has spotlighted a new one, FIN11, a cybercriminal collective originating from the Commonwealth of...

CISA, Partners Release LockBit Ransomware Cybersecurity Advisory

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC), along with international...

IL Rural Hospital Cites Cyberattack As Factor in Closing Doors

by Jill McKeon

St. Margaret’s Health will close the doors of its Spring Valley and Peru, Illinois locations on Friday, June 16, in part due to a cyberattack that it suffered in 2021. A ransomware attack on St....

Revenue Cycle Vendor Discloses Breach Tied to Fortra GoAnywhere Hack

by Jill McKeon

Tennessee-based revenue cycle management vendor Intellihartx (ITx) disclosed a data breach to the Maine Attorney General’s Office that impacted 489,830 individuals. The breach stemmed from a...

HC3 Guidance Explores Cyber Threat Actors Targeting Healthcare

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) issued an educational brief regarding the types of cyber threat actors that target healthcare. Learning the motivations and tactics of these...

Clop Ransomware Gang Exploiting MOVEit Cybersecurity Vulnerability

by Jill McKeon

The Cybersecurity and Infrastructure Agency (CISA) and the Federal Bureau of Investigation (FBI) issued a joint cybersecurity advisory (CSA) regarding Clop ransomware, a group that has been active...

CISA Releases Guidance For Securing Remote Access Software

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) issued a “Guide to Securing Remote Access Software” as cyber threat actors continue to leverage these tools to target victims....

Social Engineering, Ransomware Continue to Dominate Cyberattack Trends, Verizon Says

by Jill McKeon

Just like in years past threat actors are leveraging ransomware, social engineering, denial of service, and basic web application attacks to disrupt operations and compromise data with great success....

Enzo Biochem Confirms Data Breach Impacting Nearly 2.5M Individuals

by Jill McKeon

New York-based Enzo Biochem confirmed in a recent Securities and Exchange Commission (SEC) filing that an April 2023 ransomware attack resulted in the potential exposure of information pertaining to...

Acuity Agrees to Lawsuit Settlement After 100K-Impacted Data Breach

by Sarai Rodriguez

Acuity, which also operates under the name Comprehensive Health Services, reached a proposed settlement following a 2022 healthcare data breach that impacted nearly 106,910...