Cybersecurity News

Healthcare CISOs Prioritize Cybersecurity Budgets Amid Economic Downturn

by

With recent economic trends pointing toward a recession, companies are bracing for the downturn and slashing resources in anticipation of financial turmoil.   Yet, cybersecurity budgets remain...

CommonSpirit Raises Estimated Losses From Ransomware Attack to $160M

by

CommonSpirit Health’s latest unaudited quarterly report showed that the large-scale October 2022 ransomware attack on the health system may have incurred approximately $160 million in losses. The...

NY AG Fines Practicefirst $550K For Failure to Protect Health Records

by

New York Attorney General Letitia James fined practice management vendor Practicefirst $550,000 to resolve data security failures stemming from a 2020 data breach that impacted 1.2 million...

CISA, Partners Revamp Ransomware Prevention Guide

by

The Cybersecurity and Infrastructure Security Agency (CISA), along with the Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and the Multi-State Information Sharing and...

Implementing a Zero Trust Architecture For Medical Device Security

by

A zero trust architecture can help organizations across all sectors secure their networks and keep cyber threats at bay. Zero trust is not a standalone technology or tactic, but an array of cyber...

CISA Issues Cybersecurity Advisory Regarding BianLian Ransomware Group

by

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Australian Cyber Security Centre (ACSC) released a joint cybersecurity advisory (CSA)...

House Committee Hearing Sheds Light On HHS Approach to Healthcare Cybersecurity

by

At a House Committee on Energy and Commerce hearing, experts from the energy, water, and healthcare sectors testified on how sector-specific agencies within critical infrastructure are taking steps to...

EyeMed Vision Care Reaches $2.5M Settlement Over Multistate Data Breach

by

Vision insurer EyeMed Vision Care reached a $2.5 million settlement with the states of New Jersey, Oregon, and Florida, following a 2020 data breach that impacted 2.1 million individuals. The...

US Formally Charges Russian Hacker Behind Global Ransomware Attacks

by

The United States government offered a $10 million reward for information leading to the arrest of Mikhail Pavlovich Matveev, a Russian hacker accused of multiple ransomware attacks on US critical...

Maxim Healthcare Reaches Settlement Over 2021 Data Breach Case

by

Maxim Healthcare has reached a monetary agreement to settle claims that it failed to protect the personal health information of about 28,000 patients impacted in a 2021 data breach. According to...

Senators Introduce Rural Hospital Cybersecurity Enhancement Act

by

United States Senators Josh Hawley (R-MO) and Gary Peters (D-MI) have introduced the Rural Hospital Cybersecurity Enhancement Act, aimed at addressing critical cybersecurity gaps at rural healthcare...

Malicious Bot Activity On the Rise in Healthcare

by

The internet has a bot problem, cybersecurity company Imperva suggested in its 2023 Bad Bot Report. Nearly half of all internet traffic came from bots in 2022, while human traffic dipped to its lowest...

HC3 Warns Healthcare of Cyberattacks Against Popular Data Backup Software

by

The Health Sector Cybersecurity Coordination Center’s (HC3) latest alert details the growing trend of threat actors targeting a known vulnerability in Veeam Backup & Replication (VBR)...

Healthcare Cyberattacks Linked to Disruptions at Neighboring Hospitals, Study Finds

by

When one healthcare organization suffers a cyberattack, other facilities in the area feel its impact, a study published in JAMA Network Open suggested. Emergency medicine physician and self-taught...

SuperCare Health Reaches $2.25M Data Breach Settlement Over Alleged Negligence

by

SuperCare Health has agreed to a data breach settlement totaling $2.25 million in a class-action lawsuit filed by plaintiff Vickey Angulo and class members, who alleged the organization’s...

41% of IT Decision-Makers Back Passwordless Authentication for Stronger Identity Security

by

Rising password breaches accelerate the adoption of password-less authentication methods such as biometrics, passkeys, and security keys as 41 percent of IT decision-makers accredited these practices...

Lawsuit Accuses Iowa Health System of Sharing Data With Facebook

by

An Iowa woman filed a lawsuit against the University of Iowa Hospitals & Clinics (UIHC) over its use of tracking pixels. As previously reported, companies like Google and Meta, along with...

FDA: Critical Illumina Cybersecurity Vulnerability May Allow Threat Actors to Control Devices Remotely

by

The US Food and Drug Administration (FDA) alerted healthcare providers and laboratory personnel of a cybersecurity vulnerability that impacts the Universal Copy Service (UCS) software in select...

Clop, LockBit Leveraging 3 Known Vulnerabilities in Healthcare Ransomware Attacks, HHS Warns

by

The Health Sector Cybersecurity Coordination Center (HC3) issued a sector alert about the current operations of Clop and LockBit ransomware groups. The Ransomware-as-a-Service (RaaS) groups have...

91% of Orgs Expect to Increase Cybersecurity Budgets in Next Year

by

As ransomware continues to impact organizations worldwide, cybersecurity leaders are increasingly recognizing the importance of investing resources into improving their security programs and processes....