Coronavirus

DOJ Accuses China of Targeted Hacking on COVID-19 Research Data

by Jessica Davis

The Department of Justice has indicted two hackers for allegedly working with the government of China to target and hack hundreds of US companies, governments, organizations, and others...

Report Finds Serious Flaws in COVID-19 Vaccine Developers’ Systems

by Jessica Davis

An examination by BitSight into 17 biomedical, healthcare, pharmaceutical, and other academic research facilities publicly known to be working on the development of a COVID-19...

Russian Hackers Target COVID-19 Vaccine Developers with Cyberattacks

by Jessica Davis

Russian hackers are targeting the healthcare, pharmaceutical, and academic research sectors, as well as other vaccine developers with cyberattacks, in an effort designed to steal information...

41 Providers Reported Ransomware Attacks in First Half of 2020

by Jessica Davis

At least 41 hospitals and healthcare providers organizations reported being impacted by successful ransomware attacks during the first half of 2020, according to recent Emsisoft research....

Ransomware Attacks Delivered Via Phishing Campaigns on the Rise

by Jessica Davis

Proofpoint researchers detected an increase in the number of email-based phishing campaigns used to deploy ransomware attacks as a first-stage payload over the last month. A stark...

American Medical Tech Reports 2019 Email Hack Impacting 47K Patients

by Jessica Davis

California-based American Medical Technologies (AMT), a healthcare supplier, recently began notifying 47,767 patients that their data was potentially breached after a hack of an employee...

UCSF Pays $1.14M to NetWalker Hackers After Ransomware Attack

by Jessica Davis

The University of California San Francisco recently paid a $1.14 million ransom demand, after NetWalker threat actors infected several servers of its School of Medicine with ransomware, first reported...

3 Key Ways to Bolster Healthcare Cybersecurity with MFA, Training

by Jessica Davis

Throughout the course of the first half of 2020, the FBI, the Department of Homeland Security, and a number of security agencies ramped up cybersecurity alerts -- many of which directed at the...

Majority of COVID-19 Contact Tracing Apps Lack Adequate Security

by Jessica Davis

The vast majority of government COVID-19 contact tracing apps from across the world, including the US, don’t employ sufficient security protections, making the apps easy targets for hackers,...

Microsoft: COVID-19-Related Cyberattacks, Phishing in Decline

by Jessica Davis

Cyberattacks and phishing campaigns tied to COVID-19 reached their highest levels in March, and the rate of these attacks have drastically declined in recent weeks, according to Microsoft’s...

AGS Urge Apple, Google to Ensure Privacy of COVID-19 Contact Tracing

by Jessica Davis

Following reports that showed the majority of consumers would not opt into using COVID-19 contact tracing apps, 39 bipartisan members of the National Association of Attorneys General (NAAG) are urging...

Cloud Mitigation for Ransomware, as COVID-19 Spurs Cyberattacks

by Jessica Davis

A host of cyberattack trends on the health sector emerged in the wake of the COVID-19 pandemic, as hackers sought to take advantage of the crisis with ransomware and misinformation campaigns, according...

OCR Shares COVID-19 Guide on Contacting Patients for Blood Donations

by Jessica Davis

The Office for Civil Rights released guidance for healthcare covered entities on the HIPAA-permitted ways providers can contact patients recovering from COVID-19 to inform them of blood and plasma...

Breach of Telehealth App Babylon Health Raises Privacy Concerns

by Jessica Davis

UK-Based telehealth app Babylon Health recently experienced a breach of its general practitioner platform, where users were able to access videos from other patients’ appointments, first reported...

COVID-19 Security: Reducing Risk of Temporary Hospitals, Remote Care

by Jessica Davis

The COVID-19 pandemic has fueled the pace of change in the healthcare sector, from telehealth expansion to the rapid deployment of temporary hospitals. But the increase in telework, mobile tech, remote...

Health Sector Most Targeted by Hackers, Breach Costs Rise to $17.76B

by Jessica Davis

The healthcare sector was the most targeted by hackers and cyberattacks in 2019. And its 382 data breaches cost the sector more than $17.76B billion, according to ForgeRock’s 2019 Consumer Breach...

Open Ports, Phishing Key Targets in Healthcare Ransomware Attacks

by Jessica Davis

The rate of ransomware attacks reached its highest levels in 2019, with the first quarter of 2020 expected to surpass those numbers across all sectors, according to Corvus. And on healthcare entities,...

Voicemails of Remote Workers Targeted in New Phishing Campaign

by Jessica Davis

A new report from IRONSCALES shows remote healthcare workers are being targeted with a new phishing campaign. Hackers are actively working to exploit the legacy technology used to send voicemail...

Enterprise Mobile Phishing Attacks Spike Amid COVID-19 Crisis

by Jessica Davis

The number of phishing attacks targeting enterprise mobile devices sharply increased during the first quarter of 2020, driven by the rise in remote workers amid the COVID-19 crisis, according to a...

Sens. Propose Bill to Regulate Privacy of COVID-19 Contact Tracing Apps

by Jessica Davis

Sens. Maria Cantwell, D-Washington, and Bill Cassidy, R-Louisiana, recently introduced privacy legislation designed to protect the data collected, used, and maintained by COVID-19 contact tracing apps...