Cybersecurity

Senators Launch Bipartisan Healthcare Cybersecurity Working Group

by Jill McKeon

US Senators Mark Warner (D-VA), Bill Cassidy (R-LA), John Cornyn (R-TX), and Maggie Hassan (D-NH) launched a bipartisan Senate healthcare cybersecurity working group. The group will focus on proposing...

HITRUST Responds to RFI on Cybersecurity Regulation Harmonization

by Jill McKeon

HITRUST issued a response to the White House’s request for information (RFI) on the harmonization of cybersecurity regulations, suggesting that regulation alone is not a fix to the ongoing cyber...

40 Countries Pledge Not to Pay Ransoms at International Counter Ransomware Summit

by Jill McKeon

The International Counter Ransomware Initiative (CRI) held its third summit in Washington, DC, with representatives from 50 countries joining together to build upon counter-ransomware projects and...

HHS Reaches Settlement With Healthcare Business Associate Following Ransomware Attack

by Jill McKeon

The HHS Office for Civil Rights (OCR) announced a $100,000 settlement to resolve a data breach investigation with Doctors’ Management Services, a Massachusetts-based medical management company...

23andMe Data Security Event Raises Concerns for Minority Health Data

by Jacqueline LaPointe

Minority groups are at risk following a potential data security event involving 23andMe may have resulted in health-related data and personally identifiable information (PII) of certain...

OCR Releases Educational Video on HIPAA Security Rule

by Jill McKeon

The HHS Office for Civil Rights (OCR) released an educational video to help covered entities understand how the HIPAA Security Rule can help them defend against cyberattacks. The video was produced in...

HC3 Urges Healthcare Sector to Update SolarWinds Following Vulnerability Disclosure

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) urged the sector to prioritize monitoring and upgrading SolarWinds systems following a series of cybersecurity vulnerability...

CISA, HHS Collaborate on Healthcare Cybersecurity Toolkit

by Jill McKeon

HHS and the Cybersecurity and Infrastructure Security Agency (CISA) teamed up to release a healthcare cybersecurity toolkit consisting of key resources for managing and mitigating cyber risk in the...

HC3 Sheds Light On QR Code-Based Phishing as Threat to Healthcare Cybersecurity

by Jill McKeon

The Health Sector Cybersecurity Coordination Center’s (HC3) latest white paper examined the risks of “quishing,” or QR code-based phishing attacks. The growing popularity of quick...

NY AG Reaches $350K Settlement With Home Healthcare Company Over Data Breach

by Jill McKeon

New York Attorney General Letitia James announced a $350,000 settlement with Personal Touch Holding Corporation, a Long Island-based home healthcare company, to resolve allegations stemming from a data...

Cyberattack On NY Hospitals Forces Ambulance Diversions

by Jill McKeon

Westchester Medical Center Health Network (WMCHealth) had to temporarily divert ambulances and shut down IT systems in response to a cyberattack, AP News first reported. According to the health...

HC3 Details ServiceNow Cybersecurity Vulnerability, Potential Impacts on Healthcare

by Jill McKeon

A cybersecurity vulnerability in ServiceNow, a cloud computing platform, may allow unauthenticated users to extract data from records, a cybersecurity researcher discovered in mid-October. The Health...

FBI Warns Public About Phishing Attacks Against Plastic Surgery Offices, Patients

by Jill McKeon

The Federal Bureau of Investigation (FBI) issued a public service announcement to alert the public about cybercriminals who have been targeting plastic surgery offices, surgeons, and their patients...

RCM Company Reports Data Breach Tied to MOVEit Software, 1.9M Impacted

by Jill McKeon

Revenue cycle management company Arietis Health notified more than 1.9 million individuals of a data breach stemming from the MOVEit Transfer hack. As previously reported, entities across all sectors...

NoEscape Ransomware Emerges, Targeting Healthcare

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) issued an analyst note regarding NoEscape ransomware, a new threat to healthcare and other industries. Although just two healthcare victims...

What is a Zero-Day Attack, How Can Healthcare Defend Against Them?

by Jill McKeon

Defending against zero-day attacks is difficult – by nature, threat actors committing zero-day attacks are taking advantage of unknown or unpatched vulnerabilities. Understanding the nature of these attacks, as well as the threats...

Security Budget Growth Plateaus in Healthcare

by Jill McKeon

Security budgets across all sectors experienced a 6 percent average security budget increase this year, compared to a 17 percent increase in the last budget cycle, a new report from IANS Research and...

Colorado AG Reaches Settlement With Skilled Nursing Center Over Data Breach

by Jill McKeon

Colorado Attorney General Phil Weiser reached a settlement with Broomfield Skilled Nursing and Rehabilitation Center over a 2021 data breach. According to the announcement, Broomfield allegedly failed...

Advanced Email Attacks Skyrocket in Healthcare

by Jill McKeon

Advanced email attacks remain a top threat to organizations around the world, including those in the healthcare sector, Abnormal Security observed in its latest blog post. Abnormal saw a 167 percent...

HC3 Details North Korean, Chinese Cyber Threats to Healthcare Sector

by Jill McKeon

The US healthcare sector has long faced cyber threats from all directions, from insider threats to foreign state-sponsored adversaries. In its latest threat brief, the HHS Health Sector Cybersecurity...