Cybersecurity

Business Email Compromise (BEC) Attacks Continue to Increase in Healthcare

by Jill McKeon

Behind the transportation and automotive industries, healthcare employees were the most likely to read and reply to malicious emails, falling victim to business email compromise (BEC) attacks, Abnormal...

GoodRx Faces Lawsuit Over Alleged Improper Health Data Sharing Practices

by Jill McKeon

GoodRx, along with Meta, Google, and online advertising company Criteo, were hit with a proposed class action lawsuit containing allegations of improper health data sharing practices. GoodRx...

Top Healthcare Cybersecurity, IoT, Privacy Vendors Achieve Best in KLAS Status

by Jill McKeon

Duo, Imprivata, and Medigate by Claroty, were among the variety of vendors that achieved “Best in KLAS” status in the newly released 2023 Best in KLAS: Software & Services...

Third-Party Data Breach Victims Double, Healthcare Most Targeted

by Sarai Rodriguez

While the number of total third-party breaches slightly dipped in 2022, the attacks impacted nearly twice as many victims, wreaking havoc on the healthcare industry more than any other sector, Black...

Consumers More Concerned About Financial Data Compromise Than Healthcare Data Breaches

by Jill McKeon

Healthcare data breaches did not slow down in 2022, impacting more than 590 organizations and upwards of 48 million individuals. In fact, healthcare data breaches accounted for 22 percent of the...

3 Organizations Report Recent Healthcare Data Breaches

by Jill McKeon

Healthcare data breach notifications have not slowed down in the new year, and organizations of all sizes continue to suffer from security incidents. For example, Tallahassee Memorial HealthCare in...

Rise in Third-Party Data Breaches Requires Updated Risk Management Approach

by Jill McKeon

The recent rise in third-party data breaches warrants a reevaluation of third- and fourth-party vendor relationships, new data from SecurityScorecard and the Cyentia Institute suggested. As previously...

Tallahassee Memorial HealthCare Diverts EMS Amid “IT Security Issue”

by Jill McKeon

UPDATE 2/6/2023 - This article has been updated to reflect recent developments. Florida-based Tallahassee Memorial HealthCare (TMH) is actively responding to “an IT security issue that began...

Banner Health Pays $1.25M to Resolve HIPAA Security Rule Investigation

by Jill McKeon

The HHS Office for Civil Rights (OCR) settled with Banner Health following a HIPAA Security Rule investigation stemming from a 2016 data breach. Banner Health agreed to pay $1.25 million to OCR and...

Maryland Hospital Suffers Ransomware Attack

by Jill McKeon

Atlantic General Hospital in Maryland is recovering from a ransomware attack that was discovered early this week, local news outlet WMDT47 first reported. The hospital experienced network outages and...

How Sen. Warner Aims to Mitigate Healthcare Cybersecurity Risks Through Legislation

by Jill McKeon

Since releasing his policy options paper in November, Senator Mark R. Warner (D-VA) has been collecting feedback from industry experts on healthcare cybersecurity challenges and how to tackle them through policy and legislation. As...

HC3: KillNet Hacktivist Group Uses DDoS Cyberattacks to Target Healthcare

by Jill McKeon

A hacktivist group known as KillNet is actively targeting the US healthcare sector with distributed denial-of-service (DDoS) cyberattacks, the Health Sector Cybersecurity Coordination Center warned in...

Logan Health Reaches $4.3M Settlement Following Healthcare Data Breach Lawsuit

by Jill McKeon

Logan Health Medical Center in Kalispell, Montana reached a $4.3 million settlement to resolve a class action lawsuit stemming from a Fall 2021 healthcare data breach. Class members may be...

DOJ Takes Down Hive Ransomware Group

by Jill McKeon

The US Department of Justice (DOJ) has successfully disrupted Hive ransomware group operations following a months-long effort. According to the DOJ press release, Hive has targeted more than 1,500...

CISA: Federal Employees Targeted in Malicious Cyber Threat Campaign Using RMM Software

by Jill McKeon

UPDATE 1/27/2023 - This article has been updated to include a commment from ConnectWise. The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Multi-State...

Downloaders, Ransomware, Among Top Healthcare Cyberattack Tactics in Q4

by Jill McKeon

Ransomware remained a primary healthcare cyberattack tactic in Q4 2022, BlackBerry noted in its new Global Threat Intelligence Report. BlackBerry's Threat Research and Intelligence team leveraged...

Specialty Care Clinic Reports Potential PHI Exposure Caused by Tracking Pixels

by Sarai Rodriguez

BayCare Clinic began notifying 134,000 patients of a data breach that potentially exposed protected health information (PHI) stemming from tracking pixels. The specialty care clinic explained that the...

One Brooklyn Confirms Cyberattack, BlackCat Ransomware Claims Attack On NextGen

by Jill McKeon

One Brooklyn Health (OBH) confirmed that its systems were subject to unauthorized access beginning in July 2022. In December, local news outlets began reporting outages and delays at One Brooklyn, a...

How An Independent Practice Recovered From a Third-Party Ransomware Attack

by Jill McKeon

When Ed Bujold, MD, FAAFP, of Granite Falls Family Medical Care Center in North Carolina, found out in October 2021 that his practice had been impacted by a ransomware attack waged against its cloud vendor, he realized that he had three...

Hacking Accounted For Nearly 80% of Healthcare Data Breaches Last Year

by Jill McKeon

Nearly 80 percent of healthcare data breaches reported to the HHS Office for Civil Rights (OCR) in 2022 were attributed to hacking and IT incidents, Fortified Health Security noted in its “2023...