Cybersecurity News

Medtronic Discloses Cybersecurity Vulnerability in Paceart Optima System

by

Medtronic notified the Cybersecurity and Infrastructure Security Agency (CISA) of a cybersecurity vulnerability (CVE-2023-31222) found in its Paceart Optima System. If exploited, threat actors may be...

Healthcare Organizations Increase IT Budgets As Cybersecurity Concerns Rise

by

Catalyzed by ongoing technological innovation and the COVID-19 pandemic, the healthcare sector has steadily increased its digital transformation efforts in recent years. Cloud adoption, telehealth, and...

SEO Poisoning Attacks Increase Across Healthcare

by

The Health Sector Cybersecurity Coordination Center’s (HC3) latest analyst note details the threat of search engine optimization (SEO) poisoning, which is increasingly being used against the...

CA Hospital Settles Cybersecurity Case, Pledges $460K to Upgrades

by

San Jose, California-based Good Samaritan Hospital has reached an undisclosed settlement, which includes a nearly $460,000 commitment to cybersecurity upgrades, to resolve a class-action lawsuit...

Healthcare Business Associate Faces Lawsuit Over March Cyberattack

by

Pennsylvania-based Onix Group, a healthcare business associate that operates commercial real estate and provides management and consulting services, is now facing a lawsuit over a March 2023 data...

Trust Emerges as Cybersecurity Issue for 42% of Security Decision-Makers

by

With cyberattacks on the rise, trust in teams and technology is crucial. However, 42 percent of security leaders see a trust deficit as their biggest hurdle, a new survey showed. The 2023 'State...

Exploring The Role of Cyber Resilience in Digital Transformation Efforts

by

Cyber resilience is crucial to business continuity amid a cyber incident, as it ensures that systems can recover quickly. As such, it is no surprise that cyber resilience would be top-of-mind for...

TimisoaraHackerTeam Ransomware Attacks US Cancer Center

by

HHS called attention to a resurfaced ransomware variant called TimisoaraHackerTeam (THT), which recently claimed responsibility for a June 2023 cyberattack on a United States cancer center. The...

DOJ Charges Russian National For Role in LockBit Ransomware Attacks

by

The United States Department of Justice (DOJ) charged a Russian national for his involvement in LockBit ransomware attacks. As previously reported, LockBit is one of the most prolific ransomware groups...

Progress Software Discloses Another MOVEit Cybersecurity Vulnerability

by

Progress Software has disclosed another critical cybersecurity vulnerability in its MOVEit Transfer software. The previously reported vulnerability (CVE-2023-34362) involves a SQL injection flaw, and...

HC3 Advises Healthcare Sector to Prioritize Cyber Defense Against FIN11

by

Amidst a surge of cybersecurity threats, the Health Sector Cybersecurity Coordination Center (HC3) has spotlighted a new one, FIN11, a cybercriminal collective originating from the Commonwealth of...

CISA, Partners Release LockBit Ransomware Cybersecurity Advisory

by

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC), along with international...

IL Rural Hospital Cites Cyberattack As Factor in Closing Doors

by

St. Margaret’s Health will close the doors of its Spring Valley and Peru, Illinois locations on Friday, June 16, in part due to a cyberattack that it suffered in 2021. A ransomware attack on St....

Revenue Cycle Vendor Discloses Breach Tied to Fortra GoAnywhere Hack

by

Tennessee-based revenue cycle management vendor Intellihartx (ITx) disclosed a data breach to the Maine Attorney General’s Office that impacted 489,830 individuals. The breach stemmed from a...

HC3 Guidance Explores Cyber Threat Actors Targeting Healthcare

by

The Health Sector Cybersecurity Coordination Center (HC3) issued an educational brief regarding the types of cyber threat actors that target healthcare. Learning the motivations and tactics of these...

Cybersecurity Incident at MercyOne Triggers Potential Patient Data Loss

by

A cybersecurity incident at Iowa's MercyOne Clinton Medical Center leaves around 21,000 patients at risk of protected health information (PHI) exposure and possible data loss. An unauthorized...

Clop Ransomware Gang Exploiting MOVEit Cybersecurity Vulnerability

by

The Cybersecurity and Infrastructure Agency (CISA) and the Federal Bureau of Investigation (FBI) issued a joint cybersecurity advisory (CSA) regarding Clop ransomware, a group that has been active...

CISA Releases Guidance For Securing Remote Access Software

by

The Cybersecurity and Infrastructure Security Agency (CISA) issued a “Guide to Securing Remote Access Software” as cyber threat actors continue to leverage these tools to target victims....

Social Engineering, Ransomware Continue to Dominate Cyberattack Trends, Verizon Says

by

Just like in years past threat actors are leveraging ransomware, social engineering, denial of service, and basic web application attacks to disrupt operations and compromise data with great success....

Cybersecurity Vulnerability in MOVEit Transfer Software Poses Threat to Healthcare

by

A critical cybersecurity vulnerability (CVE-2023-34362) in Progress Software’s MOVEit Transfer software may result in privilege escalation and unauthorized access if exploited, the Health Sector...