Health IT Security and HIPAA News

Ransomware Hacking Groups Steal, Leak Data From 3 More Providers

by

The hackers behind REvil, Netwalker, and Conti ransomware have once again posted personal and protected health information they claim to have stolen from...

Ensuring Transparency: Language to Avoid in HIPAA Breach Notifications

by

HIPAA-required breach notifications in the wake of a security incident continue to be an Achille’s heel for the healthcare sector. Many notices appear laden with flowery...

NSA Warns Chinese Nation-State Actors Exploiting Vulnerabilities

by

Chinese nation-state actors are actively scanning for and exploiting 25 common vulnerabilities and exposures (CVEs), which enabled multiple successful hacks on a range of victims, according to an...

Ransomware Attack Hits Dickinson County Health, Spurs EHR Downtime

by

Dickinson County Healthcare System in Michigan is currently operating under EHR downtime procedures, after it fell victim to a ransomware attack on Saturday, according to local news...

DOJ Indicts Russian Hackers Behind 2017 NotPetya Malware Attack

by

The Department of Justice announced the indictment of six Russian-backed hackers behind the global 2017 NotPetya malware attack. Though the cyberattack began on a...

Proof-of-Concept Prompts Alert on SharePoint Remote Execution Flaw

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency is urging organizations to review a UK National Cyber Security Centre (NCSC) alert for a remote code execution...

3 Compliance Considerations for HIPAA-Required Breach Response

by

In the wake of a breach, navigating a response to quickly eradicate the hackers from the network and reduce the impact of an attack is no easy feat. But in the healthcare sector, ensuring a...

350M Voicemails, Health Details Exposed by Misconfigured Database

by

Comparitech researchers discovered a trove of Broadvoice databases containing more than 350 million customer records, including names, contact details, and in some...

CISA Urges Patch of Windows Remote Code Execution TCP/IP Flaw, DoS Risk

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency urged all organizations to apply the patch for a remote code execution (RCE) vulnerability...

3 Weeks After Ransomware Attack, All 400 UHS Systems Back Online

by

Universal Health Services announced its IT team has brought all of the 400 US health system sites back online, three weeks after a massive ransomware attack drove clinicians...

Top Strategies for Implementing Multi-Factor Authentication

by

Multi-factor authentication (MFA) can block more than 99 percent of automated cyber attacks, yet healthcare organizations often wait until their security has already been breached before turning to...

UHS Health System Ransomware Attack, Security Probed by Senator

by

Sen. Mark Warner, D-Virginia, sent a letter to Universal Health Services CEO Alan Miller, demanding answers into the health system’s cybersecurity policies in light of the September...

FBI, CISA Warn APT Hackers Chaining Vulnerabilities in Cyberattacks

by

Advanced persistent threat (APT) hackers are targeting government networks, critical infrastructure, and election organizations by chaining vulnerabilities – a method of exploiting multiple...

NY Spine Settles with OCR for $100K Over HIPAA Right of Access Violation

by

The Office for Civil Rights announced yet another settlement under the 2019 HIPAA Right of Access Initiative. NY Spine Medicine will pay the agency $100,000 and agreed to a corrective...

Best Practice Cybersecurity to Prevent Business Email Compromise

by

Microsoft’s latest Digital Defense Report found business email compromise attacks are rapidly evolving, with ransomware and credential harvesting becoming a lead goal of these...

CHS Settles with 28 States for $5M Over 2014 Data Breach of 6.1M

by

Tennessee-based Community Health Systems (CHS) reached a $5 million settlement with 28 states to resolve an investigation into its massive data breach that impacted 6.1 million patients...

DHS CISA Shares Best Practice Ransomware Guide, Telework Toolkit

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency recently released a pair of insights. The first outlines best practice guidance for ransomware and other threats,...

Dignity Health to Pay OCR $160K for HIPAA Right of Access Failure

by

Arizona-based Dignity Health, doing business as St. Joseph’s Hospital and Medical Center (SJHMC), has agreed to corrective actions and a $160,000 enforcement action with the...

Report: 72% Orgs Faced Increase in IoT, Endpoint Security Incidents

by

Two-thirds of organizations saw an increase in the number of IoT and endpoint security incidents in the last year, with US cybersecurity decision makers naming malware, insecure networks, and remote...

US Ransomware Attacks Doubled in Q3; Healthcare Sector Most Targeted

by

The frequency of daily ransomware attacks increased 50 percent during the third quarter of 2020 from the first half of the year, with the US healthcare sector the most targeted globally, according to...