Employee Security Training

‘Security Threat’ Forces Hendrick Health to EHR Downtime Procedures

by Jessica Davis

Texas-based Hendrick Health is operating under EHR downtime procedures after discovering a network ‘security threat’ at the main campus's medical center and some...

Required Actions to Prevent Common Ransomware Exploits, Access Points

by Jessica Davis

Threat actors have made it clear: healthcare will remain a prime target for ransomware attacks, extortion demands, phishing, and whatever nefarious scheme they can use to ensure a...

New Haven Pays OCR $202K for PHI Breach of 498 Patients, HIPAA Failure

by Jessica Davis

The Office for Civil Rights reached a settlement with the city of New Haven, Connecticut, including a $202,400 civil monetary penalty and a corrective action plan, following a...

Rapid Threat Evolution Spurs Crucial Healthcare Cybersecurity Needs

by Jessica Davis

It’s no secret healthcare has remained highly targeted by cybercriminals given its troves of valuable data and the high likelihood of paying ransom demands. As COVID-19 surged, hackers rapidly evolved their threats and tactics to...

DHS CISA Shares Best Practice Ransomware Guide, Telework Toolkit

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency recently released a pair of insights. The first outlines best practice guidance for ransomware and other threats,...

US Ransomware Attacks Doubled in Q3; Healthcare Sector Most Targeted

by Jessica Davis

The frequency of daily ransomware attacks increased 50 percent during the third quarter of 2020 from the first half of the year, with the US healthcare sector the most targeted globally, according to...

4 Sophisticated Phishing Campaigns Impacting the Healthcare Sector

by Jessica Davis

Hackers have leveraged the COVID-19 public health crisis to improve the sophistication and increase the frequency of attacks. Specifically, email phishing that targets enterprise...

Ransomware Reigns, as Cyberattacks Increase in Sophistication, Frequency

by Jessica Davis

From October 2019 to July 2020, Microsoft data shows hackers have rapidly improved the sophistication and increased the frequency of cyberattacks. And when it comes to incident response...

Athens Orthopedic Pays OCR $1.5M Over Systemic HIPAA Noncompliance

by Jessica Davis

The Office for Civil Rights reached a settlement with the Athens Orthopedic Clinic for $1.5 million over a 2016 data breach caused by the notorious hacking group...

Phishing Campaign Uses Overlay Tactic for Employee Credential Theft

by Jessica Davis

A recently discovered phishing campaign is relying on message quarantine emails for employee credential theft, through an overlay tactic that uses the homepage of the targeted...

Healthcare’s Password Problem and The Need for Management, Vaults

by Jessica Davis

Digital Shadows recently reported that at least 15 billion compromised credentials and passwords are for sale on the dark web. The data should serve as a warning to...

CISA Shares Incident Detection, Response Playbook for Cyber Activity

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released guidance to help enterprise organizations detect and remediate malicious cyber activity, which...

Report: Phishing Campaign Uses Hidden Text to Bypass Email Security

by Jessica Davis

A new phishing campaign has been spotted in the wild using hidden text, or what’s known as zero font, to bypass email security controls and deliver malicious emails to the user,...

COVID-19 PPE Phishing Campaign Delivers Agent Tesla RAT Malware

by Jessica Davis

A report from Area 1 Security warns all sectors that a prominent phishing campaign is preying on COVID-19 fears, sending targeted emails offering personal protective equipment (PPE)...

Key Needs for a Resilient Healthcare Information Security Program

by Jessica Davis

The Office of Civil Rights recently shared ways an IT asset inventory can create a more effective risk analysis to close information security gaps and support HIPAA compliance. Given the...

BEC Phishing Campaigns Bypass MFA, Target Office 365 Executive Accounts

by Jessica Davis

Entities should be on the alert for an increase in two business email compromise campaigns. One report found an increase in BEC phishing campaigns targeting the Microsoft Office 365 accounts...

Moderna COVID-19 Vaccine Data Targeted by Nation-State Hackers

by Jessica Davis

Massachusetts-based Moderna, a research firm currently tasked with the development of a COVID-19 vaccine, was targeted by hackers with ties to the government of China, in an effort designed to...

Lorien Health Services Ransomware Attack Impacts 48K Patients

by Jessica Davis

Maryland Health Services, DBA Lorien Health Services, recently reported that a June ransomware attack on its systems potentially breached the data of 47,754 patients. Lorien...

DHS Shares Insights on Network Tunneling, Obfuscating Cyberattacks

by Jessica Davis

Recent insights from the Department of Homeland Security Cybersecurity and Infrastructure Security Agency shed light on recent cyberattacks that leverage network tunneling and spoofing...

15 Billion Compromised Credentials Available for Sale on Hacker Forums

by Jessica Davis

There are currently 15 billion compromised credentials and passwords for sale on hacker forums, stolen from more than 100,000 separate data breaches in the last two years, according to a new...