Cybersecurity News

MedusaLocker Ransomware Leveraged In Healthcare Cyberattacks

by

MedusaLocker ransomware is the latest variant used to encrypt healthcare systems, the Health Sector Cybersecurity Coordination Center (HC3) warned in its latest analyst note. The note follows a July...

Clop Ransomware Continues to Threaten Healthcare Sector, HC3 Warns

by

Clop ransomware continues to pose a threat to healthcare and other sectors, the Health Sector Cybersecurity Coordination Center (HC3) warned in its most recent alert about the Russia-linked ransomware...

CommonSpirit Health Ransomware Attack Leads to $150M in Losses To Date

by

CommonSpirit Health has incurred $150 million in losses as a result of an October 2022 ransomware attack, the health system’s unaudited quarterly report stated. “The Cybersecurity...

35% More Patients Impacted by Healthcare Data Breaches in H2 2022

by

Healthcare data breaches had the greatest impact in the second quarter of 2022 compared to previous years, with a 35 percent increase in the number of patient records affected, Critical Insight noted...

DDoS Attacks Continue to Threaten Healthcare Cybersecurity

by

Distributed Denial of Service (DDoS) attacks are a major threat to healthcare cybersecurity, as exemplified by the ongoing cyberattack tactics of KillNet, a pro-Russian hacktivist group that has been...

UMass Memorial Health Center Resolves Healthcare Data Breach Lawsuit With $1.2M Settlement

by

If approved by the Worcester County Superior Court, UMass Memorial Health Center will pay $1.2 million to settle a healthcare data breach lawsuit. The lawsuit stemmed from a breach that took place...

GootLoader Malware, SEO Poisoning Impacting Healthcare

by

New deployment methods of the GootLoader malware loader, search engine optimization (SEO) poisoning tactics, and the deployment of additional C2 frameworks such as Cobalt Strike and SystemBC are...

Nearly 63K Impacted by Healthcare Data Breach from Exploited Web Server

by

San Diego-based Sharp HealthCare notified 62,777 patients of a healthcare data breach that may have exposed their personal health information. On January 12, 2023, Sharp HealthCare discovered...

HHS, FBI, CISA Warn of North Korean State-Sponsored Cyber Threat Actors Targeting Healthcare

by

North Korean state-sponsored cyber threat actors have been targeting the healthcare sector with ransomware, the National Security Agency (NSA), HHS, the Federal Bureau of Investigation (FBI), the U.S....

Business Email Compromise (BEC) Attacks Continue to Increase in Healthcare

by

Behind the transportation and automotive industries, healthcare employees were the most likely to read and reply to malicious emails, falling victim to business email compromise (BEC) attacks, Abnormal...

GoodRx Faces Lawsuit Over Alleged Improper Health Data Sharing Practices

by

GoodRx, along with Meta, Google, and online advertising company Criteo, were hit with a proposed class action lawsuit containing allegations of improper health data sharing practices. GoodRx...

Top Healthcare Cybersecurity, IoT, Privacy Vendors Achieve Best in KLAS Status

by

Duo, Imprivata, and Medigate by Claroty, were among the variety of vendors that achieved “Best in KLAS” status in the newly released 2023 Best in KLAS: Software & Services...

Third-Party Data Breach Victims Double, Healthcare Most Targeted

by

While the number of total third-party breaches slightly dipped in 2022, the attacks impacted nearly twice as many victims, wreaking havoc on the healthcare industry more than any other sector, Black...

Consumers More Concerned About Financial Data Compromise Than Healthcare Data Breaches

by

Healthcare data breaches did not slow down in 2022, impacting more than 590 organizations and upwards of 48 million individuals. In fact, healthcare data breaches accounted for 22 percent of the...

Rise in Third-Party Data Breaches Requires Updated Risk Management Approach

by

The recent rise in third-party data breaches warrants a reevaluation of third- and fourth-party vendor relationships, new data from SecurityScorecard and the Cyentia Institute suggested. As previously...

Tallahassee Memorial HealthCare Diverts EMS Amid “IT Security Issue”

by

UPDATE 2/6/2023 - This article has been updated to reflect recent developments. Florida-based Tallahassee Memorial HealthCare (TMH) is actively responding to “an IT security issue that began...

FTC Imposes $1.5M Penalty on GoodRx Over Failure to Report Healthcare Data Breach

by

UPDATE 2/2/2023 - This article has been updated to include a statement from GoodRx.  GoodRx agreed to pay a $1.5 million civil penalty for violating the Health Breach Notification Rule by failing...

3 Cybersecurity Vulnerabilities in OpenEMR Can Lead to Remote Code Execution

by

Three cybersecurity vulnerabilities in an older version of OpenEMR may leave healthcare organizations open to cyberattacks, HHS warned. HHS urged healthcare organizations using versions of OpenEMR...

HC3: KillNet Hacktivist Group Uses DDoS Cyberattacks to Target Healthcare

by

A hacktivist group known as KillNet is actively targeting the US healthcare sector with distributed denial-of-service (DDoS) cyberattacks, the Health Sector Cybersecurity Coordination Center warned in...

IL Hospital Reaches $380K Settlement to Resolve Lawsuit Over Healthcare Data Breach

by

Dixon, Illinois-based Katherine Shaw Bethea (KSB) Hospital reached a proposed settlement of $380,000 to resolve a class action lawsuit filed in the aftermath of a September 2021 healthcare data...