Health IT Security and HIPAA News

HC3 Urges Healthcare Sector to Update SolarWinds Following Vulnerability Disclosure

by

The Health Sector Cybersecurity Coordination Center (HC3) urged the sector to prioritize monitoring and upgrading SolarWinds systems following a series of cybersecurity vulnerability...

CISA, HHS Collaborate on Healthcare Cybersecurity Toolkit

by

HHS and the Cybersecurity and Infrastructure Security Agency (CISA) teamed up to release a healthcare cybersecurity toolkit consisting of key resources for managing and mitigating cyber risk in the...

HC3 Sheds Light On QR Code-Based Phishing as Threat to Healthcare Cybersecurity

by

The Health Sector Cybersecurity Coordination Center’s (HC3) latest white paper examined the risks of “quishing,” or QR code-based phishing attacks. The growing popularity of quick...

NY AG Reaches $350K Settlement With Home Healthcare Company Over Data Breach

by

New York Attorney General Letitia James announced a $350,000 settlement with Personal Touch Holding Corporation, a Long Island-based home healthcare company, to resolve allegations stemming from a data...

Cyberattack On NY Hospitals Forces Ambulance Diversions

by

Westchester Medical Center Health Network (WMCHealth) had to temporarily divert ambulances and shut down IT systems in response to a cyberattack, AP News first reported. According to the health...

HC3 Details ServiceNow Cybersecurity Vulnerability, Potential Impacts on Healthcare

by

A cybersecurity vulnerability in ServiceNow, a cloud computing platform, may allow unauthenticated users to extract data from records, a cybersecurity researcher discovered in mid-October. The Health...

OCR Publishes Resources On Telehealth Privacy, Security Risks

by

The HHS Office for Civil Rights (OCR) unveiled two resource documents to help providers communicate telehealth privacy and security risks to patients. The documents, entitled “Educating Patients...

Inmediata Health Resolves Multi-State Data Breach Investigation With $1.4M Settlement

by

Puerto Rico-based healthcare clearinghouse Inmediata Health agreed to a $1.4 million settlement to resolve a multi-state data breach investigation backed by 33 state attorneys general. Inmediata...

FBI Warns Public About Phishing Attacks Against Plastic Surgery Offices, Patients

by

The Federal Bureau of Investigation (FBI) issued a public service announcement to alert the public about cybercriminals who have been targeting plastic surgery offices, surgeons, and their patients...

RCM Company Reports Data Breach Tied to MOVEit Software, 1.9M Impacted

by

Revenue cycle management company Arietis Health notified more than 1.9 million individuals of a data breach stemming from the MOVEit Transfer hack. As previously reported, entities across all sectors...

NoEscape Ransomware Emerges, Targeting Healthcare

by

The Health Sector Cybersecurity Coordination Center (HC3) issued an analyst note regarding NoEscape ransomware, a new threat to healthcare and other industries. Although just two healthcare victims...

AHA: OCR Tracking Technology Rule Violates HIPAA Regulations

by

The American Hospital Association (AHA) has urged Congress and the HHS Office for Civil Rights (OCR) to withdraw the rule related to online tracking technologies, arguing that it violates HIPAA...

Security Budget Growth Plateaus in Healthcare

by

Security budgets across all sectors experienced a 6 percent average security budget increase this year, compared to a 17 percent increase in the last budget cycle, a new report from IANS Research and...

Colorado AG Reaches Settlement With Skilled Nursing Center Over Data Breach

by

Colorado Attorney General Phil Weiser reached a settlement with Broomfield Skilled Nursing and Rehabilitation Center over a 2021 data breach. According to the announcement, Broomfield allegedly failed...

Advanced Email Attacks Skyrocket in Healthcare

by

Advanced email attacks remain a top threat to organizations around the world, including those in the healthcare sector, Abnormal Security observed in its latest blog post. Abnormal saw a 167 percent...

Nuance Communications Notifies 1.2M Individuals of Data Breach

by

Another incident stemming from a vulnerability in Progress Software’s MOVEit Transfer software has been reported, this time from Nuance Communications. Nuance, which provides software solutions...

HC3 Details North Korean, Chinese Cyber Threats to Healthcare Sector

by

The US healthcare sector has long faced cyber threats from all directions, from insider threats to foreign state-sponsored adversaries. In its latest threat brief, the HHS Health Sector Cybersecurity...

DHS Tackles Cyber Incident Reporting Inconsistencies With Report to Congress

by

The Department of Homeland Security (DHS) issued recommendations to Congress about how the federal government could improve critical infrastructure cyber incident reporting in a new report. Notable...

Lazarus Threat Group Targets Healthcare With ManageEngine Vulnerability

by

The Lazarus Group, a North Korean state-sponsored cyber threat group, has been actively targeting healthcare entities and internet backbone infrastructure in Europe and the US, the Health Secor...

Censinet, KLAS, Partners Announce Healthcare Cybersecurity Benchmarking Study Wave 3

by

Wave three of the Healthcare Cybersecurity Benchmarking Study is now open for participation, Censinet announced alongside co-sponsors KLAS Research, the American Hospital Association (AHA), the Health...