Health IT Security and HIPAA News

HC3 Guidance Explores Cyber Threat Actors Targeting Healthcare

by

The Health Sector Cybersecurity Coordination Center (HC3) issued an educational brief regarding the types of cyber threat actors that target healthcare. Learning the motivations and tactics of these...

Cybersecurity Incident at MercyOne Triggers Potential Patient Data Loss

by

A cybersecurity incident at Iowa's MercyOne Clinton Medical Center leaves around 21,000 patients at risk of protected health information (PHI) exposure and possible data loss. An unauthorized...

Clop Ransomware Gang Exploiting MOVEit Cybersecurity Vulnerability

by

The Cybersecurity and Infrastructure Agency (CISA) and the Federal Bureau of Investigation (FBI) issued a joint cybersecurity advisory (CSA) regarding Clop ransomware, a group that has been active...

CISA Releases Guidance For Securing Remote Access Software

by

The Cybersecurity and Infrastructure Security Agency (CISA) issued a “Guide to Securing Remote Access Software” as cyber threat actors continue to leverage these tools to target victims....

Social Engineering, Ransomware Continue to Dominate Cyberattack Trends, Verizon Says

by

Just like in years past threat actors are leveraging ransomware, social engineering, denial of service, and basic web application attacks to disrupt operations and compromise data with great success....

Enzo Biochem Confirms Data Breach Impacting Nearly 2.5M Individuals

by

New York-based Enzo Biochem confirmed in a recent Securities and Exchange Commission (SEC) filing that an April 2023 ransomware attack resulted in the potential exposure of information pertaining to...

Cybersecurity Vulnerability in MOVEit Transfer Software Poses Threat to Healthcare

by

A critical cybersecurity vulnerability (CVE-2023-34362) in Progress Software’s MOVEit Transfer software may result in privilege escalation and unauthorized access if exploited, the Health Sector...

Acuity Agrees to Lawsuit Settlement After 100K-Impacted Data Breach

by

Acuity, which also operates under the name Comprehensive Health Services, reached a proposed settlement following a 2022 healthcare data breach that impacted nearly 106,910...

HHS Reaches Settlement With NJ Provider Over Potential HIPAA Privacy Rule Violations

by

The HHS Office for Civil Rights (OCR) announced a settlement with Manasa Health Center, a psychiatry provider in New Jersey, over a potential HIPAA Privacy Rule violation. According to an April 2020...

Arizona Man Pleads Guilty to Criminal HIPAA Violation

by

United States District Court Senior Judge James T. Moody sentenced Rico Prunty, a 41-year-old resident of Sierra Vista, Arizona, to 54 months in prison for a criminal HIPAA violation. Prunty pleaded...

Healthcare CISOs Prioritize Cybersecurity Budgets Amid Economic Downturn

by

With recent economic trends pointing toward a recession, companies are bracing for the downturn and slashing resources in anticipation of financial turmoil.   Yet, cybersecurity budgets remain...

IL Hospital Suffers Cybersecurity Incident

by

Morris Hospital & Healthcare Centers, an 89-bed hospital located 55 miles southwest of Chicago, disclosed that it has been investigating a cybersecurity incident. Morris Hospital recently detected...

MCNA Notifies 8.9M Individuals of Healthcare Data Breach

by

MCNA Dental, a Medicaid and Children's Health Insurance Program service provider suffered a major healthcare data breach impacting over 8.9 million individuals, revealing their Social Security...

AHA Urges OCR to Suspend or Amend Online Tracking Guidance

by

The American Hospital Association (AHA) urged the HHS Office for Civil Rights (OCR) to reconsider its December 2022 Online Tracking Guidance, suggesting that its definition of protected health...

10 Senators Call On Google to Uphold Location, Health Data Privacy Practices

by

A group of 10 United States Senators penned a letter to Google asking for answers about its location data privacy practices. In July 2022, Google announced plans to delete location history when users...

KY Health System Suffers Cyber Incident

by

Kentucky-based Norton Healthcare is responding to and recovering from a cyber incident that began on May 9 and led to longer phone wait times and delays in network-related capabilities. The health...

CommonSpirit Raises Estimated Losses From Ransomware Attack to $160M

by

CommonSpirit Health’s latest unaudited quarterly report showed that the large-scale October 2022 ransomware attack on the health system may have incurred approximately $160 million in losses. The...

NY AG Fines Practicefirst $550K For Failure to Protect Health Records

by

New York Attorney General Letitia James fined practice management vendor Practicefirst $550,000 to resolve data security failures stemming from a 2020 data breach that impacted 1.2 million...

2M Individuals Impacted by Healthcare Data Breach at Apria Healthcare

by

Nearly 2 million patients were notified by Apria Healthcare about a healthcare data breach that dates back to April 2019, during which hackers infiltrated their computer systems and accessed...

CISA, Partners Revamp Ransomware Prevention Guide

by

The Cybersecurity and Infrastructure Security Agency (CISA), along with the Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and the Multi-State Information Sharing and...