Cybersecurity

Hearing on Change Healthcare cyberattack yields more questions for UHG

April 17, 2024 - Lawmakers had many questions for UnitedHealth Group (UHG), the parent of Change Healthcare, at a March 16 House subcommittee hearing about the cyberattack that halted claims payments and disrupted operations across the US healthcare sector. However, no UHG representatives were present at the hearing, leaving many questions unanswered and sparking...


More Articles

Wisconsin health cooperative suffers 533K-record breach

by Jill McKeon

Group Health Cooperative of South Central Wisconsin (GHC-SCW) notified more than 533,000 individuals of a data breach that resulted from a cyberattack. On January 25, GHC-SCW detected unauthorized...

Advanced cybersecurity performance translates to higher shareholder returns

by Jill McKeon

Strong cybersecurity performance in healthcare is crucial for ensuring patient safety and operational continuity at all times, especially during a cybersecurity incident. But new research shows that...

AHA observes uptick in hospital IT help desk social engineering schemes

by Jill McKeon

UPDATE 4/4/2024 - This article has been updated to include information from an HC3 sector alert. The American Hospital Association (AHA) has doubled down on its warning to the healthcare sector about...

MFA bypass results in breach at LA County Department of Mental Health

by Jill McKeon

A multi-factor authentication (MFA) failure led to the exposure of patient information pertaining to the Los Angeles County Department of Mental Health (DMH), a report filed with the California...

Healthcare security culture steadily improving, but gaps remain

by Jill McKeon

As the healthcare and pharmaceuticals sector continues to face a high volume of cyberattacks, maintaining a strong security culture remains a crucial element to maintaining a strong security posture....

HC3 alerts shed light on two popular healthcare cyberattack tactics

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) released two sector alerts recently, each highlighting a different cyber threat tactic that bad actors may use to facilitate healthcare...

New cyber legislation would provide advance payments to providers facing hacks

by Jill McKeon

Senator Mark Warner (D-VA) has introduced the Health Care Cybersecurity Improvement Act of 2024, which would allow for advance and accelerated payments to providers in the event of a cybersecurity...

Change Healthcare cyberattack affecting hospital finances, care access

by Victoria Bailey

The majority of hospitals say the Change Healthcare cyberattack is negatively affecting their finances and hindering patient care access, according to a survey from the American Hospital Association...

MA hospitals losing $24M per day following Change Healthcare cyberattack

by Victoria Bailey

The Change Healthcare cyberattack is costing Massachusetts hospitals at least $24 million per day, according to the Massachusetts Health & Hospital Association (MHA). After Change...

63% of known exploited vulnerabilities found on healthcare networks

by Jacqueline LaPointe

Healthcare networks and medical devices are highly vulnerable to cyberattacks, according to a recent study from cyber-physical systems protection company Claroty. The study found that 63 percent of...

Healthcare data breaches are piling up 3 months into the year

by Victoria Bailey

As of the first week of March, 116 healthcare data breaches have been reported to the HHS Office of Civil Rights (OCR) in 2024, impacting over 13 million individuals. The most common breach types were...

Healthcare hit hardest by ransomware last year, FBI IC3 report shows

by Jill McKeon

The healthcare sector suffered more ransomware attacks than any other critical infrastructure sector last year, according to complaint data examined in the Federal Bureau of Investigation’s 2023...

What the LockBit ransomware gang’s return means for healthcare

by Jill McKeon

Since its emergence four years ago, the LockBit ransomware gang has been ruthlessly targeting organizations across critical infrastructure at alarming rates. The group’s constant tactic modifications and vast network of affiliates...

Lurie Children’s Restores Key Systems Following Cyberattack

by Jill McKeon

Lurie Children's Hospital in Chicago has restored its Epic EHR platform and other key systems following a cyberattack that began on January 31st, the hospital stated. MyChart remains unavailable as...

NIST Releases CSF 2.0, Caters to Audience Beyond Critical Infrastructure

by Jill McKeon

The National Institute of Standards and Technology (NIST) released version 2.0 of its Cybersecurity Framework (CSF), which is broadly used to reduce cyber risk across critical infrastructure....

Healthcare Faces Uncertainty Amid Change Healthcare Cyberattack

by Jill McKeon

UPDATE 2/29/2024 - BlackCat/ALPHV has claimed responsibility for the attack and denied using the ConnectWise vulnerabilities for initial access. Healthcare organizations everywhere are feeling the impact of the Change Healthcare...

HSCC Issues Five-Year Health Industry Cybersecurity Strategic Plan

by Jill McKeon

The Healthcare and Public Health (HPH) Sector Coordinating Council (HSCC) Cybersecurity Working Group (CWG) announced the publication of its “Health Industry Cybersecurity Strategic Plan”...

Cybersecurity Preparedness Tied to Lower Insurance Premium Increases

by Jill McKeon

Surveyed healthcare organizations that used the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) as their primary framework saw lower cyber insurance premium...

Exploring the Health Industry Cybersecurity Practices (HICP) Publication, How to Use It

by Jill McKeon

The “Health Industry Cybersecurity Practices: Managing Threats and Protecting Patients” publication, known as “HICP” for short, is the product of healthcare industry leaders and government representatives coming...