Health IT Security and HIPAA News

DOJ Takes Down Hive Ransomware Group

by

The US Department of Justice (DOJ) has successfully disrupted Hive ransomware group operations following a months-long effort. According to the DOJ press release, Hive has targeted more than 1,500...

CISA: Federal Employees Targeted in Malicious Cyber Threat Campaign Using RMM Software

by

UPDATE 1/27/2023 - This article has been updated to include a commment from ConnectWise. The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Multi-State...

Downloaders, Ransomware, Among Top Healthcare Cyberattack Tactics in Q4

by

Ransomware remained a primary healthcare cyberattack tactic in Q4 2022, BlackBerry noted in its new Global Threat Intelligence Report. BlackBerry's Threat Research and Intelligence team leveraged...

Specialty Care Clinic Reports Potential PHI Exposure Caused by Tracking Pixels

by

BayCare Clinic began notifying 134,000 patients of a data breach that potentially exposed protected health information (PHI) stemming from tracking pixels. The specialty care clinic explained that the...

One Brooklyn Confirms Cyberattack, BlackCat Ransomware Claims Attack On NextGen

by

One Brooklyn Health (OBH) confirmed that its systems were subject to unauthorized access beginning in July 2022. In December, local news outlets began reporting outages and delays at One Brooklyn, a...

CommonSpirit Health Faces Class Action Lawsuit in Wake of Healthcare Data Breach

by

CommonSpirit Health is now facing a class action lawsuit in the aftermath of a Fall 2022 cyberattack that impacted facilities across one of the largest nonprofit healthcare systems in the US. As...

Hacking Accounted For Nearly 80% of Healthcare Data Breaches Last Year

by

Nearly 80 percent of healthcare data breaches reported to the HHS Office for Civil Rights (OCR) in 2022 were attributed to hacking and IT incidents, Fortified Health Security noted in its “2023...

MA Medical Device Company Reports Healthcare Data Breach, 29K Impacted

by

Insulet Corporation, a medical device company headquartered in Massachusetts, reported a healthcare data breach to HHS impacting 29,000 individuals. Insulet operates the Omnipod Insulin Management...

Cloud Security Risk Management Among ECRI’s Top Health Tech Hazards This Year

by

Cloud security concerns settled into the number five spot on ECRI’s list of “Top 10 Health Technology Hazards for 2023,” a report that the organization has released annually for the...

HC3 Warns Healthcare of AI’s Use in Malware Development

by

Artificial intelligence (AI) tools play an increasingly important role in cybersecurity. AI models can be leveraged to defend the healthcare sector against cyber threats. On the other hand,...

PA University Addresses Cybersecurity Workforce Shortage With New Apprenticeship Program

by

Drexel University launched a new registered apprenticeship program to train cybersecurity support technicians and address the ongoing cybersecurity workforce shortage, a problem that has impacted...

How Healthcare Cybersecurity Benchmarking Can Help Sector Enhance Security Efforts

by

Healthcare cybersecurity benchmarking data can help health IT experts make data-driven decisions, evaluate program effectiveness, and improve their organization’s overall security posture, a new...

CISA Reflects on Past Year, Upcoming Critical Infrastructure Security Priorities

by

The Cybersecurity and Infrastructure Security Agency (CISA) released its 2022 Year in Review, in which the agency reflected on what it accomplished in 2022 and what it hopes to achieve in 2023. The...

3 Specialty Practices Report Healthcare Data Breaches

by

Three specialty care providers across the country notified patients of healthcare data breaches recently. Threat actors are continuing to target healthcare organizations of all sizes and specialties as...

Ransomware Operators Continue to Aggressively Target US Healthcare Sector

by

The Health Sector Cybersecurity Coordination Center’s (HC3) latest brief outlines the tactics and exploitation techniques used by Royal ransomware and BlackCat ransomware, two threats that...

Larger Organizations Most Likely to Be Affected by Ransomware Attacks

by

The number of ransomware attacks has dropped by more than 60 percent between 2021 to 2022, according to a survey conducted on Delinea's behalf by Censuswide. The survey of over 300 respondents...

Cybersecurity Risks Spike Within Cloud-Based Apps, Report Shows

by

Cloud adoption has been on the rise in the healthcare sector for years for good reason as more organizations lean into digital transformation. According to Vantage Market Research, the healthcare...

TX Insurance Administrator Discloses Healthcare Data Breach

by

Austin, Texas-based Bay Bridge Administrators (BBA) suffered a data security incident that impacted individuals enrolled in some employment insurance benefits administered by BBA in 2022. On September...

Global Cyberattacks Increased By 38% Last Year, Healthcare Hit Hard

by

Global cyberattacks increased by 38 percent in 2022 compared to 2021, new data from Check Point Research revealed. Healthcare was one of the three most attacked industries in 2022 according to Check...

Healthcare CISOs Form Health3PT Council to Improve Third-Party Risk Management

by

More than 20 healthcare leaders have come together to form the Health 3rd Party Trust (Health3PT) Initiative and Council, aimed at introducing new standards, automated workflows, and assurance models...