Cyber Hygiene

FIN12 Ransomware: Why It’s a Healthcare Threat, How to Prevent an Attack

by Jill McKeon

Unlike other threat actors that shy away from deploying ransomware on critical infrastructure, education, and healthcare, FIN12 ransomware group specializes in targeted attacks on the healthcare sector. Nearly 20 percent of threat...

Cybersecurity Workforce Must Grow 65% to Protect Critical Assets

by Jill McKeon

The cybersecurity workforce gap narrowed for the second consecutive year, but the global workforce still must grow by 65 percent in order to effectively defend critical assets and data, according to...

30+ Nations Pledge to Combat Ransomware, Promote Cyber Resilience

by Jill McKeon

President Biden met with world leaders from over 30 nations and pledged to tackle ransomware threats and promote cyber resilience together, according to a White House press release. The countries...

Ransom Disclosure Act Would Require Victims to Report Payments to DHS

by Jill McKeon

Senator Elizabeth Warren (D-MA) and Representative Deborah Ross (D-NC) introduced the Ransom Disclosure Act, which aims to require ransomware victims to report ransom payment information to the...

5 Strategies to Improve Healthcare Cyber Resiliency

by Jill McKeon

Cyber resiliency is the armor that healthcare organizations need to defend against cybercriminals. Equipped with the tools to prevent, prepare, and respond, organizations can significantly reduce the...

Healthcare Employee Cybersecurity Training is Lacking, Report Finds

by Jill McKeon

Thorough and frequent employee cybersecurity training can ensure enterprise-wide security and prevent cyberattacks, while poor and infrequent training can leave an organization’s network...

Improper Hard Drive Disposal Leads to Health Data Breach for 100K

by Jill McKeon

HealthReach Community Health Centers in Waterville, Maine, began notifying over 100,000 patients of a health data breach that resulted from improper disposal of hard drives. The hard drives were...

OMB, CISA Unveil Plans to Shift to Zero Trust Architecture

by Jill McKeon

The Office of Management and Budget (OMB) and the Cybersecurity and Infrastructure Security Agency (CISA) are requesting public comment on newly proposed strategies and guidance that support the...

University of Minnesota Unveils Center for Medical Device Cybersecurity

by Jill McKeon

The University of Minnesota announced the new Center for Medical Device Cybersecurity (CMCDC), spearheaded by funding from leading medical device manufacturers including Smiths Medical, Optum, Boston...

Employee Email Misuse Puts Patient PHI in Jeopardy in CA, FL

by Jill McKeon

Employee email misuse led to patient protected health information (PHI) being compromised in two recent healthcare data breaches, one in California and the other in Florida. As ransomware attacks...

CISA, FBI Release Holiday Ransomware Awareness Guidance

by Jill McKeon

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have seen an uptick in ransomware attacks on holidays and weekends this summer and urged organizations to stay vigilant in a new...

Hospital Cybersecurity Ratings Catch Up to Other Industries

by Jill McKeon

Healthcare organizations maintain valuable protected health information (PHI) that make them prime targets for ransomware attacks, but hospital cybersecurity ratings historically lag behind most other...

CISA Releases Guidance on Protecting PII From Ransomware Attacks

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) released a fact sheet outlining steps organizations can take to prevent ransomware attacks, protect personally identifiable information...

Outpatient Facilities Now Top Targets for Healthcare Data Breaches

by Jill McKeon

Hackers are changing their tactics when it comes to healthcare data breaches in 2021. As hospitals struggled to combat COVID-19 in 2020, cyber criminals added to the chaos by infiltrating networks,...

PwnedPiper Vulnerabilities Impact Over 3K Hospitals in North America

by Lisa Gentes-Hunt

Critical vulnerabilities are impacting the pneumatic tube systems of over 3,000 hospitals in North America, according to a new report.  The US Cybersecurity and...

Health IT Security Challenges Persist for Hospital Systems 

by Lisa Gentes-Hunt

Basic health IT security and cybersecurity remain a struggle for many healthcare systems in the United States, according to a new report.  The “Maturity Paradox: New...

Healthcare Data Breach Costs Surged During Pandemic

by Lisa Gentes-Hunt

The cost of a data breach for a healthcare facility spiked during the pandemic, according to a new report.  “The 2021 Cost of a Data Breach...

How Can Congress Aid Healthcare Cybersecurity, Fight Ransomware?

by Lisa Gentes-Hunt

Healthcare is a prime target of ransomware and needs assistance to face digital thieves, according to several witnesses that testified before Congress this...

New CISA PrintNightmare Order Spurs Health IT Security Concern

by Lisa Gentes-Hunt

The Cybersecurity and Infrastructure Security Agency (CISA) issued an Emergency Directive on PrintNightmare July 13th, raising concerns for health IT security...

NIST Defines “Critical Software” Per Cybersecurity Executive Order

by Jill McKeon

The National Institute of Standards and Technology (NIST) published its official definition of “critical software,” as instructed by President Biden’s executive order (EO) on...