Health IT Security and HIPAA News

FBI: Ragnar Locker Ransomware Attacks Increase With Data Theft Risk

by

The FBI is urging private sector organizations to be on alert for Ragnar Locker ransomware attacks, which frequently lead to data theft, following a rapid increase in cyberattacks. First observed in...

UVM Health Brings EHR Back Online, One Month After Ransomware Attack

by

The University of Vermont Health Network restored access to its Epic EHR, following a month of downtime procedures brought on by a massive ransomware attack across its care network. A November 24...

Final HHS Rules Provide Safe Harbor for Cybersecurity Tech Donations

by

The Department of Health and Human Services published two final rules on Friday designed to reduce regulatory barriers and improve care coordination, which both contain safe harbor provisions that will...

Blackbaud Faces Another Lawsuit, as More Healthcare Victims Reported

by

Another class-action lawsuit has been filed against Blackbaud following a ransomware attack that breached the data of more than 10 million individuals from well over 100 companies. In recent weeks, the...

Phishing Attacks Evade Security With Google Services, Social Engineering

by

Two new phishing campaigns have been spotted in the wild using legitimate Google services and social engineering in an effort to appear as legitimate emails and are capable of bypassing security...

Sanford Health, DSU Launch CyberHealth Innovation Hub

by

Dakota State University (DSU) and Sanford Health announced the launch of a new initiative, which will create a CyberHealth innovation hub designed to combine the strengths of each organization to...

Ohio Medical Center Pays OCR $65K for HIPAA Right of Access Failure

by

The University of Cincinnati Medical Center in Ohio has agreed to a $65,000 settlement and a corrective action penalty with the Office for Civil Rights to resolve a potential violation of the...

UPDATE: Luxottica Data Leaked by Hackers After Ransomware Attack

by

Luxottica of America recently reported a patient data breach, which impacted 829,454 patients. But prior to the security incident, the company faced a ransomware attack, and the Nefilim ransomware...

Millions of Medical Images Exposed, as US Fails to Secure PACS Flaws

by

In the Fall of 2019, a damning report from ProPublica outlined a massive healthcare exposure: millions of medical images generated from Picture Archiving and Communication Systems (PACS) were left...

50% of Advanced Phishing Attacks Evade Leading Secure Email Gateways

by

Nearly half of all advanced phishing attempts, such as spear-phishing and social engineering attacks, bypass leading secure email gateways (SEGs), as hackers shift into more advanced schemes that...

Hackers Hit COVID-19 Biotech Firm, Cold Storage Giant with Cyberattacks

by

Two global firms with reported ties to the COVID-19 pandemic response faced cyberattacks within the last week. Miltenyi Biotec reported a system outage caused by a malware attack, while cold storage...

ASPR Warns Ransomware Threat is Persistent, as Actors Leak More Data

by

The Department of Health and Human Services, Office of the Assistant Secretary for Preparedness and Response, provided an update on the joint federal alert regarding the imminent wave of ransomware...

Ransomware Groups Team Up, as Hackers Shift into Cloud Operations

by

Hackers are teaming up with other cybercriminals to increase the impact of attacks and to take advantage of troves of stolen data. Trend Micro and Intel 471 found ransomware groups are teaming up...

SSL-Based Cyberattacks Increase By 260%; Healthcare Most Targeted

by

The number of cyberattacks leveraging encrypted channels to bypass legacy security controls has rapidly increased by a staggering 260 percent since 2019, with the healthcare sector as the leading...

TrickBot Spear-Phishing Campaign Deploys Malware for Remote Access

by

Area 1 Security detected a widespread spear-phishing campaign tied to the notorious TrickBot threat actors, which is targeting victims with fake termination emails in an effort to deploy...

BD Discloses Alaris Medical Device Vulnerability, Poses DoS Attack Risk

by

The Department of Homeland Security Cybersecurity and Infrastructure Agency released an alert urging organizations to apply mitigations provided by BD to close a vulnerability found in its Alaris...

Nation-State Hacking Campaigns Targeting COVID-19 Research Firms

by

COVID-19 vaccine developers and research firms are again facing targeted cyberattacks, with an ongoing campaign led by nation-state hackers with ties to North Korea and Russia, according to...

NY Specialist Pays OCR $15K for HIPAA Right of Access Failures

by

The Office for Civil Rights announced it reached a settlement with Rajendra Bhayani, MD, a private practice otolaryngology specialist based in Regal Park, New York for $15,000 and a corrective action...

Medical Device Vendor Zoll Sues IT Firm Over Breach Affecting 277K

by

Medical device vendor Zoll filed a lawsuit with the US District Court of Massachusetts against IT service vendor Barracuda Networks, after an error during a server...

‘Security Threat’ Forces Hendrick Health to EHR Downtime Procedures

by

Texas-based Hendrick Health is operating under EHR downtime procedures after discovering a network ‘security threat’ at the main campus's medical center and some...