Health IT Security and HIPAA News

MOVEit Breach Notifications Continue to Roll In, Impacting Health Data

by

Entities across the country are still feeling the effects of the MOVEit Transfer hack as more organizations report breaches stemming from the vulnerability. Earlier this week, the Colorado Department...

Health Data of Millions Impacted by MOVEit Exploit at IBM

by

A MOVEit Transfer hack at IBM resulted in the potential exposure of health data for millions of Colorado Medicaid beneficiaries, the Colorado Department of Health Care Policy & Financing (HCPF)...

Cyber Safety Review Board Underscores Risk of Lapsus$ Threat Group

by

The Cyber Safety Review Board (CSRB) issued an analysis of Lapsus$ threat group and its tactics, encouraging organizations to strengthen identity and access management processes and build resiliency...

NIST Releases Draft of Expanded Cybersecurity Framework

by

The National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) is no longer just for critical infrastructure – its latest iteration, CSF 2.0, reflects the...

CISA Maps Out Next Moves in New Cybersecurity Strategic Plan

by

As cyberattacks continue to impact critical infrastructure organizations across the country, the Cybersecurity and Infrastructure Security Agency (CISA) is tackling cyber risk head-on. The...

Vendor Data Breach Impacts 1.7M Oregon Health Plan Members

by

Oregon Health Plan (OHP) notified 1.7 million members of a data breach that originated at one of its vendors, PH TECH, which offers a platform and administrative services for community health...

Rhysida Ransomware Emerges as Latest RaaS Threat Group

by

Rhysida ransomware group is the latest threat group to target victims around the world and publish stolen files online, the Health Sector Cybersecurity Coordination Center (HC3) warned in a threat...

CISA, International Partners Identify Top Routinely Exploited Vulnerabilities

by

A group of international cybersecurity authorities released a list of the top routinely exploited vulnerabilities of 2022, highlighting commonly overlooked vulnerabilities that organizations should...

Infostealing Malware Remains Top Threat to Healthcare

by

The healthcare sector continued to face a high volume of cyberattacks in the past few months as infostealing malware rose in popularity, BlackBerry stated in its latest Global Threat Intelligence...

Several Healthcare Data Breaches Unfold From MOVEit Transfer Cyberattack

by

In a recent string of cyberattacks involving the MOVEit Transfer system, Allegheny County has stood out as one of the largest affected, with a staggering 689,686 individuals data exposed. These...

KLAS: AI, Market Consolidation Impact Patient Privacy Monitoring Vendor Trends

by

Patient privacy monitoring solutions help healthcare organizations manage privacy risks and detect unauthorized access to patient data, playing a crucial role in compliance and patient confidentiality....

Biden Administration Unveils National Cyber Workforce and Education Strategy

by

The Biden-Harris Administration unveiled the National Cyber Workforce and Education Strategy (NCWES), aimed at reducing cyber workforce gaps and empowering individuals to enter the cyber workforce. The...

MOVEit Transfer Breach Impacts 612K Medicare Beneficiaries, CMS Says

by

The Centers for Medicare & Medicaid Services (CMS) notified 612,000 Medicare beneficiaries of a data breach stemming from a vulnerability in Progress Software’s MOVEit Transfer software. The...

CISA Releases Advisory On Preventing Web Application Access Control Abuse

by

Insecure direct object reference (IDOR) vulnerabilities in web applications pose a threat to organizations around the world, the Cybersecurity and Infrastructure Security Agency (CISA) warned in a...

FL Senator Urges FBI to Prioritize Tampa General Cyberattack Investigation

by

Following a cyberattack on Tampa General Hospital (TGH) that impacted 1.2 million people, Florida Senator Rick Scott (R-FL) penned a letter to FBI Director Christopher Wray asking the bureau to...

Software Vulnerability Triggers Rite Aid Data Breach, 24K Impacted

by

Rite Aid recently revealed a major data breach that potentially left the personally identifiable information (PII) of 24,400 customers exposed to threat actors. The issue came to light on May 31,...

Average Cost of Healthcare Data Breach Reaches $11M

by

The average cost of a healthcare data breach rose to $11 million, signifying a $1 million increase from last year, according to IBM Security’s 2023 "Cost of a Data Breach Report." The global...

HHS, FTC Warn Hospitals and Telehealth Providers About Third-Party Tracking Tech

by

The HHS Office for Civil Rights (OCR) and the Federal Trade Commission (FTC) sent a joint letter to 130 hospitals and telehealth providers to emphasize the security and privacy risks of third-party...

AI, Ransomware Remain Prevalent in Evolving Cybersecurity Landscape

by

Healthcare organizations face an uptick in cyber threats, as malicious actors turn to tools like ransomware, artificial intelligence (AI), and Internet of Things (IoT) attacks. These threats are...

Lawmakers Ask HHS to Expand Proposed HIPAA Rule, Require Warrant For PHI

by

Spearheaded by United States Senators Ron Wyden (D-OR) and Patty Murray (D-WA), and US Representative Sara Jacobs (D-CA), lawmakers sent a letter to HHS Secretary Xavier Beccera urging the...