Health IT Security and HIPAA News

CDT, eHI Unveil Draft Consumer Health Data Privacy Framework

by

The Center for Democracy and Technology (CDT) and eHealth Initiative and Foundation (eHI) released its draft consumer health data privacy framework designed to define data in need...

Key Needs for a Resilient Healthcare Information Security Program

by

The Office of Civil Rights recently shared ways an IT asset inventory can create a more effective risk analysis to close information security gaps and support HIPAA compliance. Given the...

OCR: IT Asset Inventory Can Improve HIPAA-Required Risk Analysis

by

The Office for Civil Rights recently shared a detailed list of IT asset inventory steps, which can help covered entities and their business associates better fulfill the HIPAA Security Rule...

Credential Theft Via Spoofed Login Pages Increase, Healthcare Top Target

by

A new IRONSCALES report found a drastic increase in successful credential theft attempts sent through spoofed login pages and social engineering attacks during the first half of...

FBI, CISA Alert of Surge in Vishing Cyberattacks on Remote Workers

by

Hackers are targeting employees working remotely amid the COVID-19 pandemic with a voice phishing, or “vishing,” campaign to obtain enterprise login credentials for mining...

Search Engines May Expose Patient Health Information, ACR warns

by

New search engine capabilities may inadvertently expose patient identifiers and other protected health information, according to a warning from the American College of Radiology...

Ransomware Attack Impacts Medical Debt Collections Firm R1 RCM

by

Medical debt collections firm R1 RCM recently confirmed its systems were taken down in response to a ransomware attack that lasted for at least a week, according to KrebsOnSecurity.  R1...

Brute-Force P2P Botnet Targeting SSH Servers of Medical Centers, Banks

by

Guardicore researchers are warning organizations of a sophisticated peer-to-peer botnet, which has been actively breaching SSH servers since January 2020. Known as FritzFrog,...

IBM: Remote Exploit Flaw Found in Millions of Connected IoT Devices

by

IBM X-Force Red security researchers uncovered a bug in components made by the manufacturer Thales, which are included in millions of connected devices. The IoT...

CISA Alerts to Phishing Campaign Deploying KONNI RAT Malware

by

Hackers are using a phishing campaign to deploy KONNI malware, a remote access trojan (RAT), via Microsoft Word documents containing malicious Visual Basic Application (VBA) macro...

Judge Dismisses Heritage Valley Malware Lawsuit Against Nuance

by

A federal judge for the US District Court of the Western District of Pennsylvania has filed a motion to dismiss the lawsuit against Nuance Communications, filed by Heritage Valley Health System...

Blackbaud Ransomware Hack Affects 657K Maine Health System Donors

by

A ransomware attack on healthcare business associate Blackbaud compromised the data from 657,392 donors, potential donors, and patients who support the Northern Light Health...

9 GitHub Repositories Found Leaking Health Data from Over 150K Patients

by

Improper access controls have left the data of more than 150,000 to 200,000 patients, and likely more, exposed online in at least nine GitHub repositories, shining a light on the need for...

COVID-19 Home Monitoring Tools Pose Patient Privacy, Safety Risks

by

The COVID-19 pandemic spurred the rapid adoption of remote patient monitoring tools to support patient care in light of social distancing needs. But the accelerated development...

Medical Software Database Exposes Personal Data of 3.1M Patients

by

A medical software company’s database containing the personal information of more than 3.1 million patients was left exposed online without the need for a password or other authorization,...

CISA Alerts to Phishing Campaign Spoofing COVID-19 Loan Relief Site

by

The Department of Homeland Security Cybersecurity and Infrastructure Agency released an alert, detailing an ongoing phishing campaign spoofing the Small Business...

Citrix Urges Patch of Critical XenMobile Server Vulnerabilities

by

Citrix is urging organizations to apply a patch for two critical vulnerabilities found in its XenMobile Server, a mobile device management platform, as hackers will likely quickly move to...

Microsoft Patches Remote Execution, Spoofing Flaws Under Active Exploit

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency alerted to two software updates from Microsoft. The latest patch addresses both a spoofing vulnerability...

NIST Shares Final Zero Trust Architecture Strategies, Guidance

by

NIST unveiled the final version of its Zero Trust Architecture publication, which sheds light on the enterprise security model and provides private sector organizations a road map for...