Health IT Security and HIPAA News

Third-Party Vendor Dental Care Alliance Breach Impacts 1M Patients

by

Third-party vendor, Dental Care Alliance, recently began notifying hundreds of its clients that a near-monthlong system hack potentially breached the protected health information and payment card...

Health IT Groups Laud Proposed Bill Incentivizing Best Practice Security

by

Several health IT industry stakeholder groups have issued support of legislation recently passed by the House Energy and Commerce Committee. The proposed HR 7898 bill would require the Department...

OCR Warns of Global Supply-Chain Cyberattacks Via SolarWinds Orion

by

The Office for Civil Rights urges all healthcare organizations to review a Department of Homeland Security alert, warning of ongoing global supply-chain cyberattacks. Nation-state actors trojanized...

DHS CISA Alerts to MedTronic MyCareLink Medical Device Flaws

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert, warning healthcare organizations of serious vulnerabilities found in certain MedTronic MyCareLink...

COVID-19-Related Phishing Lingers, as New Attacks Use Vaccine Themes

by

New reports from Armorblox and KnowBe4 show threat actors are continuing to prey on fears around the global COVID-19 pandemic, leveraging lures designed to increase the likelihood of success....

HHS Proposes HIPAA Privacy Rule Changes, Improving Right of Access

by

The Department of Health and Human Services Office for Civil Rights released a set of proposed changes to the HIPAA Privacy Rule, which take aim at Right of Access rules and are designed to reduce...

Pfizer, BioNTech COVID-19 Vaccine Data Breached in EU Regulator Hack

by

Data on the first authorized COVID-19 vaccine from Pfizer and BioNTech has been breached after a successful, targeted cyberattack on the European Medicines Agency (EMA), a regulatory agency, EMA,...

UPDATE: The 10 Biggest Healthcare Data Breaches of 2020

by

Cybersecurity proved to be a massive challenge for many in the healthcare sector in 2020 as providers worked to combat the COVID-19 crisis, while simultaneously being pummeled with targeted...

Ransomware Attack on Maryland’s GBMC Health Spurs EHR Downtime

by

GBMC HealthCare in Maryland is currently operating under planned EHR downtime procedures, after falling victim to a ransomware attack on Sunday, December 6. The malware infected its IT systems,...

Flaws in GE Radiology Medical Device Authentication Pose Patient Data Risk

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency is warning all hospitals and other healthcare delivery organizations of an authentication flaw found in...

NSA Warns Nation-State Actors Exploiting Remote Work Endpoints

by

The NSA released an alert that warns all organizations to apply recommended mitigation measures for a vulnerability found in certain VMWare Workspace platforms. Nation-state actors with ties to Russia...

33 TCP/IP Stack Flaws Pose Hacking Risk to Millions of IT, IoT Devices

by

A new Forescout Research Labs report disclosed a set of 33 vulnerabilities found in four open source TCP/IP stacks, foundational elements of millions of IT and IoT devices, including those in...

$4.2M Settlement Proposed in Kalispell Regional Breach Lawsuit

by

A proposed $4.2 million settlement has been reached in the lawsuit filed against Kalispell Regional Healthcare (KRH) and the 130,000 patients affected by a monthslong data breach reported by...

FBI: Business Email Compromise Attacks Abuse Email Auto-Forwarding

by

The FBI recently released a joint Private Industry Notification, warning organizations that hackers are actively abusing email auto-forwarding on web-based email clients during business email...

Hackers Targeting COVID-19 Vaccine Supply Chain Via Phishing Campaigns

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert, urging COVID-19 vaccine supply chain organizations to review a new IBM X-Force report...

AMA Warns of Telehealth Cyber Risks, Insider Threats Tied to COVID-19

by

Hospitals, health systems, and other providers should reassess their security posture in light of the COVID-19 pandemic, which has increased the number of cyber risks within the sector, such as...

Disclosed OpenClinic Flaws Pose Remote Code Execution, PHI Risk

by

Researchers from Bishop Fox Labs discovered four vulnerabilities in the OpenClinic application, an open-source health records management software, which could allow an attacker to read patient...

DHS CISA: Fortinet VPN Vulnerability Poses Password Exposure Risk

by

The Department of Homeland Security Cybersecurity and Infrastructure Agency recently released an alert, warning all private sector organizations of a vulnerability found in certain Fortinet devices...

AstraZeneca Targeted by Nation-State Actors Via Phishing Attacks, Malware

by

Nation-state threat actors with ties to North Korea allegedly launched a phishing campaign against AstraZeneca in an effort to gain access to the pharma giant’s systems via malware,...

Threat Actors Spoofing Legitimate FBI Site Domains, Poses Cyberattack Risk

by

The FBI released an alert warning of a new cybercriminal campaign that spoofs the internet domains and email addresses related to the FBI, which poses the risk of future cyberattacks and other...