Health IT Security and HIPAA News

Implementing a Zero Trust Architecture For Medical Device Security

by

A zero trust architecture can help organizations across all sectors secure their networks and keep cyber threats at bay. Zero trust is not a standalone technology or tactic, but an array of cyber...

CISA Issues Cybersecurity Advisory Regarding BianLian Ransomware Group

by

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Australian Cyber Security Centre (ACSC) released a joint cybersecurity advisory (CSA)...

FTC Seeks to Update Health Breach Notification Rule to Clarify Health App Coverage

by

The rapid growth of digital healthcare apps in the United States has brought both advantages and concerns regarding privacy and efficacy. In response, the Federal Trade Commission (FTC) has invited...

Data Breach at Debt Collection Agency Impacts Multiple Healthcare Providers

by

R&B Corporation of Virginia, also known as Credit Control Corporation (CCC), reported a data breach to the Maine Attorney General’s Office that impacted more than 286,000 individuals. CCC is...

FTC Issues Health Breach Notification Rule Enforcement Action Against Fertility App

by

The Federal Trade Commission (FTC) alleged that Easy Healthcare Corporation, the company that operates the Premom Ovulation Tracker app, violated the Health Breach Notification Rule by failing to...

House Committee Hearing Sheds Light On HHS Approach to Healthcare Cybersecurity

by

At a House Committee on Energy and Commerce hearing, experts from the energy, water, and healthcare sectors testified on how sector-specific agencies within critical infrastructure are taking steps to...

EyeMed Vision Care Reaches $2.5M Settlement Over Multistate Data Breach

by

Vision insurer EyeMed Vision Care reached a $2.5 million settlement with the states of New Jersey, Oregon, and Florida, following a 2020 data breach that impacted 2.1 million individuals. The...

Healthcare Continues to Spearhead Public Cloud Adoption

by

Public cloud adoption continues to increase in healthcare, with 73 percent of surveyed organizations using multiple public cloud vendors, Forrester’s State of Cloud in Healthcare 2023 report...

US Formally Charges Russian Hacker Behind Global Ransomware Attacks

by

The United States government offered a $10 million reward for information leading to the arrest of Mikhail Pavlovich Matveev, a Russian hacker accused of multiple ransomware attacks on US critical...

OCR Settles HIPAA Investigation With Revenue Cycle Management Company

by

The HHS Office for Civil Rights (OCR) settled a HIPAA investigation with MedEvolve, an Arkansas-based business associate that provides revenue cycle management, practice management, and practice...

Maxim Healthcare Reaches Settlement Over 2021 Data Breach Case

by

Maxim Healthcare has reached a monetary agreement to settle claims that it failed to protect the personal health information of about 28,000 patients impacted in a 2021 data breach. According to...

PharMerica Notifies 5.8M Individuals of Healthcare Data Breach

by

Long-term care pharmacy network PharMerica disclosed a breach to the Maine Attorney General’s Office that impacted more than 5.8 million individuals. PharMerica is a Fortune 1000 company...

Senators Introduce Rural Hospital Cybersecurity Enhancement Act

by

United States Senators Josh Hawley (R-MO) and Gary Peters (D-MI) have introduced the Rural Hospital Cybersecurity Enhancement Act, aimed at addressing critical cybersecurity gaps at rural healthcare...

Utah Health System Suffers Healthcare Data Breach, 103K Impacted

by

Uintah Basin Healthcare (UBH) recently notified 103,974 individuals of a healthcare data breach that potentially compromised the protected health information of patients. UBH first discovered...

Malicious Bot Activity On the Rise in Healthcare

by

The internet has a bot problem, cybersecurity company Imperva suggested in its 2023 Bad Bot Report. Nearly half of all internet traffic came from bots in 2022, while human traffic dipped to its lowest...

HC3 Warns Healthcare of Cyberattacks Against Popular Data Backup Software

by

The Health Sector Cybersecurity Coordination Center’s (HC3) latest alert details the growing trend of threat actors targeting a known vulnerability in Veeam Backup & Replication (VBR)...

New Mexico Department of Health Data Breach Exposes Decedent Health Information

by

The New Mexico Department of Health (DOH) reported a breach to HHS that impacted 49,000 individuals. The breach occurred when DOH discovered that a spreadsheet containing information about individual...

Healthcare Cyberattacks Linked to Disruptions at Neighboring Hospitals, Study Finds

by

When one healthcare organization suffers a cyberattack, other facilities in the area feel its impact, a study published in JAMA Network Open suggested. Emergency medicine physician and self-taught...

Healthcare Data Breach At Kansas Hospital Impacts 19K

by

Kansas-based McPherson Hospital recently notified 19,020 individuals of a healthcare data breach. According to the May 4 notice, McPherson Hospital fell victim to a ransomware attack on July 12, 2022,...

SuperCare Health Reaches $2.25M Data Breach Settlement Over Alleged Negligence

by

SuperCare Health has agreed to a data breach settlement totaling $2.25 million in a class-action lawsuit filed by plaintiff Vickey Angulo and class members, who alleged the organization’s...