Health IT Security and HIPAA News

HHS Settles HIPAA Investigation With Healthcare Business Associate

by

The HHS Office for Civil Rights (OCR) settled a HIPAA investigation involving iHealth Solutions (also known as Advantum Health), a healthcare business associate that provides coding, billing, and IT...

SEO Poisoning Attacks Increase Across Healthcare

by

The Health Sector Cybersecurity Coordination Center’s (HC3) latest analyst note details the threat of search engine optimization (SEO) poisoning, which is increasingly being used against the...

CA Hospital Settles Cybersecurity Case, Pledges $460K to Upgrades

by

San Jose, California-based Good Samaritan Hospital has reached an undisclosed settlement, which includes a nearly $460,000 commitment to cybersecurity upgrades, to resolve a class-action lawsuit...

Senators Seek Answers From Amazon Over Collection of Patient Data

by

Senators Peter Welch (D-VT) and Elizabeth Warren (D-MA) sent a letter to Amazon President and CEO Andy Jassy expressing concern over the privacy practices of Amazon Clinic, the...

Digital Health Company Suffers Breach, 103K Impacted

by

Digital health company Kannact disclosed a breach to HHS that impacted 103,547 individuals. According to a breach notice posted on the company’s website, Kannact discovered that an unauthorized...

Healthcare Business Associate Faces Lawsuit Over March Cyberattack

by

Pennsylvania-based Onix Group, a healthcare business associate that operates commercial real estate and provides management and consulting services, is now facing a lawsuit over a March 2023 data...

Trust Emerges as Cybersecurity Issue for 42% of Security Decision-Makers

by

With cyberattacks on the rise, trust in teams and technology is crucial. However, 42 percent of security leaders see a trust deficit as their biggest hurdle, a new survey showed. The 2023 'State...

Exploring The Role of Cyber Resilience in Digital Transformation Efforts

by

Cyber resilience is crucial to business continuity amid a cyber incident, as it ensures that systems can recover quickly. As such, it is no surprise that cyber resilience would be top-of-mind for...

FTC Proposes Settlement With Genetic Testing Company Over Unsecured Health Data

by

The Federal Trade Commission (FTC) reached a proposed settlement with 1Health.io, a genetic testing company, over its alleged security and privacy failures. The order requires the company to pay...

24 Attorneys General Express Support For Bolstering Reproductive Care HIPAA Protections

by

The Biden Administration recently proposed amendments to HIPAA that aim to protect patients and providers from prosecution in relation to the provision of reproductive healthcare. In response to the...

TimisoaraHackerTeam Ransomware Attacks US Cancer Center

by

HHS called attention to a resurfaced ransomware variant called TimisoaraHackerTeam (THT), which recently claimed responsibility for a June 2023 cyberattack on a United States cancer center. The...

DOJ Charges Russian National For Role in LockBit Ransomware Attacks

by

The United States Department of Justice (DOJ) charged a Russian national for his involvement in LockBit ransomware attacks. As previously reported, LockBit is one of the most prolific ransomware groups...

Progress Software Discloses Another MOVEit Cybersecurity Vulnerability

by

Progress Software has disclosed another critical cybersecurity vulnerability in its MOVEit Transfer software. The previously reported vulnerability (CVE-2023-34362) involves a SQL injection flaw, and...

Johns Hopkins Health System Suffers Cyberattack

by

Johns Hopkins University and Johns Hopkins Health are actively investigating a cyberattack and data breach that occurred on May 31. Johns Hopkins said that the attack involved a “widely used...

Medical Record Snooping Case Leads to $240K HIPAA Settlement

by

The HHS Office for Civil Rights (OCR) reached a HIPAA settlement with Yakima Valley Memorial Hospital to resolve a medical record snooping case involving 23 security guards. Yakima Valley Memorial...

HC3 Advises Healthcare Sector to Prioritize Cyber Defense Against FIN11

by

Amidst a surge of cybersecurity threats, the Health Sector Cybersecurity Coordination Center (HC3) has spotlighted a new one, FIN11, a cybercriminal collective originating from the Commonwealth of...

CISA, Partners Release LockBit Ransomware Cybersecurity Advisory

by

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC), along with international...

Healthcare Business Associate Data Breach Impacts 320K

by

Onix Group, a Kennett Square, Pennsylvania-based company that operates commercial real estate and provides management and consulting services, suffered a ransomware attack that resulted in a healthcare...

IL Rural Hospital Cites Cyberattack As Factor in Closing Doors

by

St. Margaret’s Health will close the doors of its Spring Valley and Peru, Illinois locations on Friday, June 16, in part due to a cyberattack that it suffered in 2021. A ransomware attack on St....

Revenue Cycle Vendor Discloses Breach Tied to Fortra GoAnywhere Hack

by

Tennessee-based revenue cycle management vendor Intellihartx (ITx) disclosed a data breach to the Maine Attorney General’s Office that impacted 489,830 individuals. The breach stemmed from a...