Health IT Security and HIPAA News

OCR Releases Video On Recognized Security Practices Under HITECH

by

The HHS Office for Civil Rights (OCR) released an educational video presentation on recognized security practices (RSPs) under HITECH. Nick Heesters, senior advisor for cybersecurity at OCR, presented...

Keystone Health Faces Lawsuit Over Healthcare Data Breach

by

Pennsylvania-based Keystone Health is facing a class action lawsuit over a 2022 data breach that impacted more than 235,000 individuals. As previously reported, Keystone Health discovered a security...

HC3 Urges Healthcare to Patch OpenSSL Cybersecurity Vulnerability

by

UPDATE 11/1/2022 - OpenSSL provided vulnerability guidance for CVE-2022-3786 and CVE-2022-3602. CVE-2022-3602 is no longer labeled as "critical" and was downgraded to "high" after further...

OCR Highlights HIPAA Security Rule Incident Response Procedures

by

The HHS Office for Civil Rights (OCR) utilized its October newsletter to remind covered entities of their incident response obligations under the HIPAA Security Rule. The newsletter provided a...

Michigan Medicine Notifies 33K Patients of Phishing Attack

by

Michigan Medicine notified 33,850 patients of a phishing attack that may have exposed their health information. A cyber attacker targeted Michigan Medicine in August 2022 with a scam that lured...

Healthcare Data Breach at GA Cardiology Practice Impacts 71K

by

On August 15, Ascension St. Vincent’s Coastal Cardiology in Brunswick, Georgia, was alerted to a healthcare data breach involving “recently acquired Ascension St. Vincent’s Coastal...

MDIC Releases Medical Device Security Maturity Benchmarking Report

by

Medical device security continues to be a top concern in the healthcare sector. The prevalence of legacy devices, the increasing interconnectedness of the sector, and the need for industry-wide...

ACLU of RI Sues RIPTA, UnitedHealthcare Over Healthcare Data Breach

by

Attorneys with the American Civil Liberties Union (ACLU) of Rhode Island filed a class-action lawsuit against the Rhode Island Public Transit Authority (RIPTA) and UnitedHealthcare (UHC) New England...

CHIME Submits Comments to FTC on Proposed Data Security, Surveillance Rulemaking

by

The College of Healthcare Information Management Executives (CHIME) submitted comments to the Federal Trade Commission (FTC) surrounding the Commission’s Advanced Notice of Proposed Rulemaking...

NM Radiology Practice Health Data Breach Results in PHI Exposure

by

Radiology Associates of Albuquerque, also known as RAA Imaging, informed an undisclosed number of patients of a health data breach involving protected health information (PHI) exposure. The breach...

Daixin Team Ransomware Group Actively Targeting Healthcare Sector

by

The Daixin Team ransomware and data extortion group is an active threat to the healthcare sector, The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and...

Ransomware Attack Has Varying Impacts Across CommonSpirit Facilities

by

CommonSpirit Health is still in the process of responding to and recovering from a cyberattack that began in early October and impacted multiple facilities within the health system. The confirmed...

VA Senator Expresses Health Data Privacy Concerns in Letter to Meta

by

Senator Mark R. Warner (D-VA) expressed significant health data privacy concerns surrounding the Meta pixel tracking tool in a letter to Meta CEO Mark Zuckerberg. As previously reported, the tool has...

Easterly Reaffirms CISA’s Focus On Healthcare Cybersecurity at mWISE

by

Water, K-12 education, and healthcare cybersecurity are upcoming focus areas for the Cybersecurity and Infrastructure Security Agency (CISA), Director Jen Easterly said at Mandiant’s mWISE...

3M Advocate Aurora Health Patients Face PHI Exposure Tied to Tracking Pixels

by

Advocate Aurora Health notified 3 million patients of a data breach that resulted in potential protected health information (PHI) exposure. The breach stemmed from the nonprofit health system’s...

Talent Remains in High Demand Amid Cybersecurity Workforce Shortage

by

Over the last few years, the need for cybersecurity professionals has been multiplying. Yet, the demand is outpacing talent availability amid a cybersecurity workforce shortage,...

EyeMed Vision Care to Pay $4.5M to NY Over Healthcare Data Breach

by

As a result of an investigation into a 2020 healthcare data breach, vision insurer EyeMed Vision Care will pay a $4.5 million penalty to New York State for violating the Department of Financial...

CISA Encourages Orgs To Go Further Than MFA, Adopt FIDO Authentication

by

Enabling multi-factor authentication (MFA) is “the single most important thing Americans can do to stay safe online,” Cybersecurity and Infrastructure Security Agency (CISA) Director Jen...

Many Healthcare Orgs Suffer IT Outages After Ransomware Attacks

by

Ransomware attacks against healthcare organizations have been increasing and wreaking havoc for the last several years. These threats lead to disruptions for patients and providers, with 86 percent of...

White House Sets Sights on New Healthcare Cybersecurity Standards

by

New healthcare cybersecurity standards and guidance from the White House are on the horizon, Anne Neuberger, deputy national security advisor for cyber and emerging technology in the Biden...