Health IT Security and HIPAA News

Profitable Hacking Campaign Targets VoIP SIP Servers, Sells System Access

by

A massive hacking campaign has recently been observed, targeting the Session initiation Protocol (SIP) servers of Voice over Internet Protocol (VoIP) across the global in what...

Zoom Reaches Settlement with FTC Over Misleading Security Practices

by

The Federal Trade Commission reached a settlement with Zoom to resolve allegations that the company engaged in misleading security practices. The use of the videoconferencing platform...

Required Actions to Prevent Common Ransomware Exploits, Access Points

by

Threat actors have made it clear: healthcare will remain a prime target for ransomware attacks, extortion demands, phishing, and whatever nefarious scheme they can use to ensure a...

Ransomware Update: More Data Leaked, NY Health System Recovers

by

Two of the providers impacted by the recent ransomware wave targeting the healthcare sector have made headway in their recovery efforts, as St. Lawrence Health System restored normal...

OCR Settles with Psychiatric Provider for HIPAA Right of Access Violation

by

The Department of Health and Human Services Office for Civil Rights announced it reached a $25,000 settlement with California-based Riverside Psychiatric Medical Group...

Army National Guard Deployed to UVM to Assist Ransomware Recovery

by

Vermont Governor Phil Scott announced the deployment of the Army National Guard’s Combined Cyber Response Team to the University of Vermont Health...

$350K Proposed Settlement Reached in Saint Francis Data Breach Lawsuit

by

Missouri-based Saint Francis Healthcare System has reached a proposed $350,000 lawsuit settlement with the patients impacted by a ransomware attack on Ferguson Medical Group (FMG). Saint Francis...

50% of Ransomware Attacks Lead to Data Exfiltration; Payments Hit $234K

by

Threat actors are increasing threats to breach victims through extortion attempts, as data exfiltration now occurs in nearly 50 percent of ransomware attacks. Meanwhile, ransom payments rose...

Mount Locker Ransomware Actors Claim Sonoma Valley Hospital Attack

by

Mount Locker ransomware threat actors claim to be behind the cyberattack on Sonoma Valley Hospital, leaking data they allegedly stole from the California provider prior to deploying the malware...

Wakefern, ShopRite Pay New Jersey $235K for Fraud Act, HIPAA Violations

by

The New Jersey Division of Consumer Affairs and NJ Attorney General Gurbir Grewal announced a settlement with Wakefern Food Corp and two associated ShopRite supermarkets to resolve...

5 Providers Still in Downtime, as Sky Lakes Confirms Ryuk Ransomware

by

Nearly a week after a reported security incident, Sky Lakes Medical Center in Oregon confirmed Ryuk ransomware actors were behind the cyberattack. In total, five major...

New Haven Pays OCR $202K for PHI Breach of 498 Patients, HIPAA Failure

by

The Office for Civil Rights reached a settlement with the city of New Haven, Connecticut, including a $202,400 civil monetary penalty and a corrective action plan, following a...

Microsoft: Threat Actors Exploiting Unpatched Windows Zerologon Flaw

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency is urging organizations to review a Microsoft alert, as threat actors, including...

FDA Scoring Tool Update Adds Vulnerability Risk to Patient Safety

by

The FDA recently unveiled a new scoring system for assessing medical device vulnerabilities, an update from its previous system that was initially designed for commercial devices...

Ransomware Wave Hits Healthcare, as 3 Providers Report EHR Downtime

by

The FBI is investigating an ongoing wave of cyberattacks, including Ryuk ransomware, trouncing US hospitals, health systems, and other providers. At least three systems...

Aetna to Pay OCR $1M Over 3 Patient Data Breaches, HIPAA Violations

by

The Department of Health and Human Services Office for Civil Rights announced it reached a $1 million settlement with Aetna to resolve potential HIPAA violations stemming from three...

Medical Device Security Stymied by Legacy Tech, Flawed Segmentation

by

Healthcare delivery organizations are increasingly deploying medical devices, IoT, and other medical platforms to improve connectivity and support patient care. But failed network segmentation, legacy...

Phishing Campaigns Mimic Microsoft Teams, HHS COVID-19 Vaccine Tracker

by

Two impersonation-based phishing campaigns emerged in recent weeks, leveraging spoofing tactics to appear as legitimate emails. The most recent campaign masquerades...

Security Incident Drives Sonoma Valley Hospital to EHR Downtime

by

Sonoma Valley Hospital in California is currently operating under EHR downtime procedures after falling victim to a security incident two weeks ago on October...

NIST Shares Draft PNT Data Service Profile for Cybersecurity Framework

by

NIST recently released a draft profile for technology leveraging positioning, navigation, and timing (PNT) data, such as the Global Positioning System (GPS), meant...