Health IT Security and HIPAA News

HHS, FBI, CISA Warn of North Korean State-Sponsored Cyber Threat Actors Targeting Healthcare

by

North Korean state-sponsored cyber threat actors have been targeting the healthcare sector with ransomware, the National Security Agency (NSA), HHS, the Federal Bureau of Investigation (FBI), the U.S....

Business Email Compromise (BEC) Attacks Continue to Increase in Healthcare

by

Behind the transportation and automotive industries, healthcare employees were the most likely to read and reply to malicious emails, falling victim to business email compromise (BEC) attacks, Abnormal...

GoodRx Faces Lawsuit Over Alleged Improper Health Data Sharing Practices

by

GoodRx, along with Meta, Google, and online advertising company Criteo, were hit with a proposed class action lawsuit containing allegations of improper health data sharing practices. GoodRx...

Top Healthcare Cybersecurity, IoT, Privacy Vendors Achieve Best in KLAS Status

by

Duo, Imprivata, and Medigate by Claroty, were among the variety of vendors that achieved “Best in KLAS” status in the newly released 2023 Best in KLAS: Software & Services...

Third-Party Data Breach Victims Double, Healthcare Most Targeted

by

While the number of total third-party breaches slightly dipped in 2022, the attacks impacted nearly twice as many victims, wreaking havoc on the healthcare industry more than any other sector, Black...

Consumers More Concerned About Financial Data Compromise Than Healthcare Data Breaches

by

Healthcare data breaches did not slow down in 2022, impacting more than 590 organizations and upwards of 48 million individuals. In fact, healthcare data breaches accounted for 22 percent of the...

3 Organizations Report Recent Healthcare Data Breaches

by

Healthcare data breach notifications have not slowed down in the new year, and organizations of all sizes continue to suffer from security incidents. For example, Tallahassee Memorial HealthCare in...

Highmark Health Suffers Phishing Attack, 300K Individuals Impacted

by

Highmark Health suffered a phishing attack that impacted 300,000 individuals, a notice provided to the Maine Attorney General’s Office stated. Highmark Health is the second largest integrated...

Rise in Third-Party Data Breaches Requires Updated Risk Management Approach

by

The recent rise in third-party data breaches warrants a reevaluation of third- and fourth-party vendor relationships, new data from SecurityScorecard and the Cyentia Institute suggested. As previously...

Tallahassee Memorial HealthCare Diverts EMS Amid “IT Security Issue”

by

UPDATE 2/6/2023 - This article has been updated to reflect recent developments. Florida-based Tallahassee Memorial HealthCare (TMH) is actively responding to “an IT security issue that began...

Banner Health Pays $1.25M to Resolve HIPAA Security Rule Investigation

by

The HHS Office for Civil Rights (OCR) settled with Banner Health following a HIPAA Security Rule investigation stemming from a 2016 data breach. Banner Health agreed to pay $1.25 million to OCR and...

FTC Imposes $1.5M Penalty on GoodRx Over Failure to Report Healthcare Data Breach

by

UPDATE 2/2/2023 - This article has been updated to include a statement from GoodRx.  GoodRx agreed to pay a $1.5 million civil penalty for violating the Health Breach Notification Rule by failing...

3 Cybersecurity Vulnerabilities in OpenEMR Can Lead to Remote Code Execution

by

Three cybersecurity vulnerabilities in an older version of OpenEMR may leave healthcare organizations open to cyberattacks, HHS warned. HHS urged healthcare organizations using versions of OpenEMR...

Maryland Hospital Suffers Ransomware Attack

by

Atlantic General Hospital in Maryland is recovering from a ransomware attack that was discovered early this week, local news outlet WMDT47 first reported. The hospital experienced network outages and...

HC3: KillNet Hacktivist Group Uses DDoS Cyberattacks to Target Healthcare

by

A hacktivist group known as KillNet is actively targeting the US healthcare sector with distributed denial-of-service (DDoS) cyberattacks, the Health Sector Cybersecurity Coordination Center warned in...

Security Is Key to Maximizing Cloud Adoption Success in Healthcare

by

Cloud adoption in healthcare has continued to increase in recent years, partly due to the COVID-19 pandemic, a new report from Wipro Limited suggested. The pandemic opened organizations up to expanded...

IL Hospital Reaches $380K Settlement to Resolve Lawsuit Over Healthcare Data Breach

by

Dixon, Illinois-based Katherine Shaw Bethea (KSB) Hospital reached a proposed settlement of $380,000 to resolve a class action lawsuit filed in the aftermath of a September 2021 healthcare data...

IL Social Services Organization Notifies 184K of Healthcare Ransomware Attack

by

Lutheran Social Services of Illinois (LSSI) notified more than 184,000 individuals of a healthcare data breach recently, according to a breach notice provided to the Maine Attorney General’s...

UCHealth, UCLA Health Report Healthcare Data Breaches

by

UCHealth and UCLA Health were the latest entities to report recent healthcare data breaches, both tied to third-party vendors.  UCHealth Suffers Third-Party Data Breach UCHealth in Aurora,...

Logan Health Reaches $4.3M Settlement Following Healthcare Data Breach Lawsuit

by

Logan Health Medical Center in Kalispell, Montana reached a $4.3 million settlement to resolve a class action lawsuit stemming from a Fall 2021 healthcare data breach. Class members may be...