Health IT Security and HIPAA News

Holiday, Weekend Ransomware Attacks Pose Threats to Healthcare Cybersecurity

by

Although security professionals may take holidays and weekends off, threat actors do not. New research from Cybereason found that holiday and weekend ransomware attacks resulted in greater revenue...

FDA, MITRE Publish Updated Medical Device Security Incident Response Playbook

by

The US Food and Drug Administration (FDA) and MITRE released an updated version of their “Medical Device Cybersecurity Regional Incident Preparedness and Response Playbook.” The playbook...

5 Former Methodist Hospital Employees Indicted Over HIPAA Violations

by

Five former employees of Tennessee-based Methodist Hospital have been indicted by a federal grand jury for committing HIPAA violations, the US Attorney’s Office for the Western District of...

Many Cloud Attacks End in Financial Loss for Healthcare Sector

by

Numerous cloud attacks are successfully exploiting the healthcare sector for financial gain, according to a newly released 2022 Cloud Security Report by cybersecurity vendor Netwrix. Cloud...

Man Charged For Involvement in LockBit Ransomware Campaign

by

Dual Russian and Canadian national Mikhail Vasiliev was charged for his alleged involvement in the global LockBit ransomware campaign, the Department of Justice (DOJ) announced. LockBit has been known...

Latest Healthcare Data Breaches Have Varying Impacts on Health Data

by

California-based Legacy Post Acute Care notified patients of a data breach that occurred between January 19 and March 3 2022. In September, Legacy Post Acute Care first discovered that an unauthorized...

CISA: 3 Steps to Improve Cybersecurity Vulnerability Management

by

New cybersecurity vulnerabilities are a constant challenge for organizations of all sizes, Eric Goldstein, executive assistant director for cybersecurity at the Cybersecurity and Infrastructure...

Most EHRs Back Online at CommonSpirit Health Following Ransomware Attack

by

CommonSpirit Health informed patients that the majority of impacted hospitals and clinics across the health system once again have access to their EHR systems following an October ransomware attack...

HC3 Warns Healthcare Sector of Venus Ransomware Variant

by

In a new analyst note, the Health Sector Cybersecurity Coordination Center (HC3) warned the healthcare sector to remain vigilant against Venus ransomware. The variant, also known as GOODGAME, has been...

Lurie Children’s Hospital Resolves Healthcare Data Breach Lawsuit

by

Chicago-based Lurie Children’s Hospital settled a data breach lawsuit outside of court relating to a security incident that began in 2018. The hospital agreed to implement additional security...

Louisiana Corrections Department Suffers Third-Party Data Breach, 85K Impacted

by

The Louisiana Department of Public Safety and Corrections reported a third-party data breach that impacted 85,466 inmates who received offsite medical care during their incarceration between January...

Censinet, AHA, KLAS Partner On Healthcare Cybersecurity Benchmarking Study

by

Healthcare risk management solutions company Censinet, along with the American Hospital Association (AHA) and KLAS Research, announced plans to conduct “The Healthcare Cybersecurity Benchmarking...

Aveanna Healthcare Reaches $425K Settlement After Healthcare Data Breach

by

Aveanna Healthcare reached a proprosed settlement to resolve a healthcare data breach lawsuit stemming from a 2019 string of phishing attacks that impacted hundreds of thousands of Massachusetts...

HC3 Explores Iranian Cyber Threat Landscape in Latest Brief

by

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued a detailed brief exploring the Iranian threat landscape and its implications for the US healthcare sector. Iranian threat actors...

OakBend Medical Center Provides Healthcare Data Breach Notice

by

As previously reported, OakBend Medical Center suffered a ransomware attack resulting in a healthcare data breach on September 1. OakBend spent the following weeks rebuilding its communication...

St. Luke’s Health Suffers Third-Party Data Breach, Unrelated to CommonSpirit Attack

by

Texas-based St. Luke’s Health notified 16,906 individuals of a third-party data breach that impacted Adelanto Healthcare Ventures (AHCV), a consulting services vendor. The breach is unrelated to...

CISA, FBI, MS-ISAC Provide Guidelines For DDoS Incident Response

by

The Cybersecurity and Infrastructure Security Agency (CISA), alongside the Federal Bureau of Investigation (FBI) and the Multi-State Information Sharing and Analysis Center (MS-ISAC), released a joint...

VA Senator Seeks Feedback on Healthcare Cybersecurity Policy Options

by

Senate Select Committee on Intelligence Chairman Mark R. Warner (D-VA) released a policy options paper entitled “Cybersecurity is Patient Safety,” to address key healthcare...

WakeMed Faces Data Breach Lawsuit Over Meta Pixel Use

by

WakeMed Health and Hospitals is the subject of a proposed class action lawsuit stemming from a data breach that allegedly led to patient data being transmitted to Facebook (Meta) through the use of...

Eye Care Leaders Data Breach Impacts 15K at Oklahoma Eye Care Practice

by

Oklahoma-based Massengale Eye Care was the latest eye care practice to report impacts from the Eye Care Leaders (ECL) data breach. As previously reported, Eye Care Leaders, which offers an...