Health IT Security and HIPAA News

DHS CISA Warns of Resurgence of Emotet Trojan Malware Cyberattacks

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert for all sectors, warning of a resurgence in sophisticated cyberattacks leveraging the...

61% Microsoft Exchange Servers Are Unpatched, Vulnerable to Attack

by

The majority of Microsoft Exchange Servers have yet to be updated with a patch for a critical memory corruption vulnerability reported earlier this year, according to Rapid7. These...

UPDATE: UHS Health System Confirms All US Sites Affected by Ransomware Attack

by

Universal Health Services, one of the largest US health systems, confirmed on October 3 that the ransomware attack reported last week has affected all of its US care sites and hospitals, spurring...

4 Sophisticated Phishing Campaigns Impacting the Healthcare Sector

by

Hackers have leveraged the COVID-19 public health crisis to improve the sophistication and increase the frequency of attacks. Specifically, email phishing that targets enterprise...

Treasury Dept: Ransomware Payment Facilitation Could Be Sanction Risk

by

The US Department of Treasury’s Office of Foreign Assets Control (OFAC) issued an advisory on the potential sanction risks associated with companies that facilitate ransomware...

Anthem Settles with 44 States for $40M Over 2014 Breach of 78.8M

by

A multi-state coalition made up of 44 states and Washington, D.C reached a $39.5 million settlement with Anthem, to resolve breach claims stemming from the...

Blackbaud Confirms Hackers Stole Some SSNs, as Lawsuits Increase

by

The ransomware hackers behind the massive Blackbaud ransomware attack and subsequent data breach likely had access to more unencrypted data than previously disclosed, including bank account...

Ransomware Reigns, as Cyberattacks Increase in Sophistication, Frequency

by

From October 2019 to July 2020, Microsoft data shows hackers have rapidly improved the sophistication and increased the frequency of cyberattacks. And when it comes to incident response...

CISA: Hackers Exploiting Unpatched Microsoft NetLogon Vulnerability

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency has urged all organizations to apply the partial patch and to implement mitigation methods for a...

Ransomware Spurs EHR Downtime at UHS Health System, 3 More Providers

by

Universal Health Services is currently recovering from a ransomware attack across its 400 locations, with facilities leveraging back-up processes and paper documentation to...

Premera Pays OCR $6.85M to Settle HIPAA Violations, Breach of 10.4M

by

The Department of Health and Human Services Office for Civil Rights settled with Premera Blue Cross for $6.85 million and a corrective action plan, after an audit into the insurer’s...

Top Healthcare Cybersecurity Resources from NIST, HHS, OCR, HSCC

by

Many healthcare providers struggle with finding and retaining security staff, as well as budget constraints, which make it difficult to properly secure the enterprise. In...

HSCC Shares Toolkit for Supply Chain Cybersecurity Risk Management

by

The Healthcare and Public Health Sector Coordinating Council (HSCC) published the second release of its Supply Chain Cybersecurity Risk Management guide...

OCR Settles With Business Associate CHSPSC for $2.3 Over Breach of 6M

by

The Department of Health and Human Services Office for Civil Rights reached a $2.3 million settlement with CHSPSC, which provides services to hospitals and...

DHS CISA Alerts to Rise in Credential Theft-Focused LokiBot Malware

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency and Multi-State Information Sharing & Analysis Center (MS-ISAC) released an alert warning of...

Just 44% of Healthcare Providers Meet NIST Cybersecurity Standards

by

Only 44 percent of healthcare organizations, including hospitals and health systems, adhere to NIST cybersecurity framework standards, despite a drastic increase in healthcare data breaches in recent...

Senators Probe VA After Data Breach Affecting 46K Veterans, Providers

by

A group of Democratic Senators led by Jon Tester, D-Montana, is demanding answers from the Department of Veterans Affairs after a reported data breach that impacted the personal and...

Athens Orthopedic Pays OCR $1.5M Over Systemic HIPAA Noncompliance

by

The Office for Civil Rights reached a settlement with the Athens Orthopedic Clinic for $1.5 million over a 2016 data breach caused by the notorious hacking group...

Patient Breach Victims File Lawsuits Against Assured Imaging, BJC Health

by

The patients impacted by two separate data breaches of Assured Imaging and BJC Healthcare have filed lawsuits against the providers, alleging security failings were behind...

3 Key Entry Points for Leading Ransomware Hacking Groups

by

The number of successful ransomware attacks declined amid the COVID-19 pandemic, but security leaders warned hacking groups have not ceased the barrage of attacks on...