Health IT Security and HIPAA News

NSA Shares Guide to Securing IPSec VPNs, Telework, Remote Sites

by

The National Security Agency (NSA) released guidance designed to help organizations better secure Ip Security (IpSec) Virtual Private Networks (VPNs), given the rapid adoption of telework and...

Magellan Health Data Breach Victim Tally Reaches 365K Patients

by

The extent of the ransomware attack that hit Arizona-based Magellan Health in April became clear this week, with eight Magellan Health affiliates and healthcare providers reporting...

Impact of Ripple20 Vulnerabilities on Healthcare IoT, Connected Devices

by

Healthcare is the sector most impacted by a group of 19 critical vulnerabilities known as Ripple20, found in the TCP/IP communication stack of hundreds of millions of IoT and connected...

FBI, CISA Share Mitigation Guidance for Obfuscated Cyberattacks Via Tor

by

The FBI and the Department of Homeland Security Cybersecurity and Infrastructure Security Agency released a joint alert warning organizations of the threat of cyberattacks originating...

DHS CISA Alerts to OpenClinic GA Hospital Management System Flaws

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency issued an ICS-CERT medical advisory for 12 critical and serious vulnerabilities found in...

$185K Proposed Settlement Reached in Grays Harbor Data Breach Lawsuit

by

Grays Harbor Community Hospital and Harbor Medical Group has reached a proposed $185,000 settlement with the 88,000 patients impacted by a June 2019 ransomware attack, which drove...

DHS CISA Urges Patch of Critical Palo Alto Pan-OS Vulnerability

by

Palo Alto Networks released an advisory regarding a critical vulnerability found in its PAN-OS, which could allow a hacker to gain access to protected resources. In response, the...

Inadequate Security, Policies Led to LifeLabs Data Breach of 15M Patients

by

Ontario and British Columbia Information and Privacy Commissioners have concluded LifeLabs failed to protect the personal health information of the 15 million patients impacted by its...

Ransomware Attacks Delivered Via Phishing Campaigns on the Rise

by

Proofpoint researchers detected an increase in the number of email-based phishing campaigns used to deploy ransomware attacks as a first-stage payload over the last month. A stark...

American Medical Tech Reports 2019 Email Hack Impacting 47K Patients

by

California-based American Medical Technologies (AMT), a healthcare supplier, recently began notifying 47,767 patients that their data was potentially breached after a hack of an employee...

UnityPoint Health Reaches $2.8M Settlement Over 2018 Data Breach

by

Iowa Health System, doing business as UnityPoint Health, has reached a proposed $2.8 million settlement with the millions of patients impacted by two phishing-related data breaches in 2017 and...

UCSF Pays $1.14M to NetWalker Hackers After Ransomware Attack

by

The University of California San Francisco recently paid a $1.14 million ransom demand, after NetWalker threat actors infected several servers of its School of Medicine with ransomware, first reported...

Microsoft Again Urges Exchange Server Patch, as Attacks Resurge

by

Microsoft is once again urging organizations to apply a patch to a critical vulnerability found in some Exchange Servers. The Department of Homeland Security first alerted to a surge in attacks on the...

Most At-Risk Medical Devices: PACS, HL7 Gateway, Radiotherapy Systems

by

More than 35 percent of the workstations used in healthcare are operating on unsupported versions of Windows, with Picture Archiving and Communication Systems (PACS) and HL7 gateway among the riskiest...

New Malware Campaign Targets Unpatched Windows Vulnerabilities

by

Palo Alto Networks’ Unit 42 research team has identified a new malware campaign known as Lucifer, which targets a long list of unpatched, high and critical Windows vulnerabilities for both...

3 Key Ways to Bolster Healthcare Cybersecurity with MFA, Training

by

Throughout the course of the first half of 2020, the FBI, the Department of Homeland Security, and a number of security agencies ramped up cybersecurity alerts -- many of which directed at the...

Judge Sends Episcopal Health Data Breach Lawsuit Back to State Court

by

A federal judge of the U.S. District Court for the Eastern District of New York has sent a data breach lawsuit against Episcopal Health Services back to state level courts, saying it lacked the grounds...

DHS CISA: Serious Vulnerabilities Found in 6 Medical Device Systems

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency issued alerts for vulnerabilities found in six different medical devices manufactured by Biotronik, Baxter, and BD...

Care New England Resolves Weeklong Cyberattack Impacting Servers

by

Rhode Island-based Care New England (CNE) has fully recovered from a cyberattack that hit its servers nearly a week ago on June 16, which drove the provider to EHR downtime and forced the shutdown of...

Majority of COVID-19 Contact Tracing Apps Lack Adequate Security

by

The vast majority of government COVID-19 contact tracing apps from across the world, including the US, don’t employ sufficient security protections, making the apps easy targets for hackers,...