Cyber Hygiene

HSCC to Biden: Invest in Healthcare Cybersecurity, Partnerships

by Jessica Davis

The Healthcare and Public Health Sector Coordinating Council is urging the Biden Administration to invest in a structured healthcare cybersecurity partnership through the American Rescue Plan, to...

DOJ, White House Take Aim at Critical Infrastructure Ransomware Attacks

by Jessica Davis

This week, the White House and the Department of Justice announced efforts to improve the coordination of investigations into ongoing ransomware attacks and data extortion efforts, while urging private...

Could The SASE Model Move the Needle on Healthcare Cybersecurity?

by Jessica Davis

The multiple, massive cybersecurity incidents across the globe have demonstrated the ease in which threat actors can take control over critical infrastructure entities and their valuable data. For...

Critical Infrastructure Attacks: Threat Landscape Forces Security to Evolve

by Jessica Davis

Over the last year, there’s been a decided shift in the threat landscape in terms of impact and frequency. From crippling outages at Colonial Pipeline and Scripps Health, to the rise in double...

CISA: Patch Issued for Critical Pulse Secure VPN Flaw Under Active Attack

by Jessica Davis

Ivanti released a software update to patch a critical zero-day authentication bypass vulnerability in its Pulse Connect Secure (PCS) virtual private network (VPN) software, which the Department of...

Health CIO: IT Must Be Core Business Element to Tackle Security Challenges

by Jessica Davis

If healthcare hopes to overcome cybersecurity challenges and inefficiencies, the overall security posture must evolve by building a strong foundation around cybersecurity that advocates for...

Healthcare’s Biggest Cybersecurity Blind Spots and Misconceptions

by Jessica Davis

Threat actors are moving at a drastic pace and with stealthy tactics able to hide their activities from system administrators. The truth is that healthcare is struggling with some massive cybersecurity...

COVID-19 Vaccine Cold Chain Entities Remain Key Spear-Phishing Target

by Jessica Davis

Threat actors are continuing to target the COVID-19 vaccine cold chain, the means of delivering and storing vaccines at safe temperatures, with spear-phishing campaigns that leverage pharma and...

Pharmacy, Hospital Phishing Attacks Spike 189% Amid Vaccine Rollout

by Jessica Davis

The number of phishing attacks targeting pharmacies and hospitals increased by 189 percent from December 2020 to February. These often large-scale campaigns correlated to hackers attempting to...

Healthcare Hacking Incidents Rose 42% in 2020, 31M Patients Impacted

by Jessica Davis

Hacking incidents on the healthcare sector rose 42 percent from 2019, impacting a combined total of nearly 31 million patient records in 470 security incidents in the last year, according to the latest...

MITRE Unveils Ransomware Resource for Hospitals, Healthcare Providers

by Jessica Davis

MITRE recently unveiled a newly created ransomware resource, which is designed to help hospitals and other healthcare providers develop and maintain resilient security processes and policies in...

NSA Shares Zero Trust Security Model Guide, Recommendations

by Jessica Davis

The NSA unveiled guidance for implementing a zero trust security model across the enterprise infrastructure, which includes recommendations. The system management strategy is designed to bolster...

FBI Finds Data of 79K Gore Medical Patients from 2017 Data Theft

by Jessica Davis

Georgia-based Gore Medical Management, doing business as Family Medical Center, recently notified 79,100 patients that the FBI discovered some of their data on a third-party computer. The FBI alerted...

Pharma Key Target of New Phishing Campaign Using Malformed URLs

by Jessica Davis

Threat actors are bypassing traditional URL security defenses with malformed URL protocols to attack end users, according to new data from GreatHorn Threat Intelligence Team. Pharmaceutical companies...

Health CISO Shares Security Strategies for Ransomware, Enterprise Risks

by Jessica Davis

The threat landscape in the past year has demonstrated just how low cybercriminals will stoop to make a quick payout. The healthcare sector, already burdened with the COVID-19 pandemic response,...

CISA: Poor Cyber Hygiene Exploited to Compromise Cloud Security Services

by Jessica Davis

Threat actors are successfully exploiting organizations with poor cyber hygiene to compromise cloud security services, according to a new Department of Homeland Security Cybersecurity and...

Healthcare Accounts for 79% of All Reported Breaches, Attacks Rise 45%

by Jessica Davis

Cyberattacks against healthcare entities rose 45 percent since November, while the sector continues to be the most impacted overall and accounted for 79 percent of all reported data breaches...

Emotet Malware Returns with 100K Daily Emails, New Evasion Tactics

by Jessica Davis

The notorious Emotet trojan malware variant has reemerged after a two month lull. The hackers behind the attacks added new evasion tactics and are sending more than 100,000 emails a day, according...

Biggest Healthcare Security Threats, Ransomware Trends into 2021

by Jessica Davis

In 2020, the resiliency of the healthcare industry was tested in terms of its response to two national crises: a global pandemic and hackers taking advantage of an oft-weakened workforce. Ransomware was yet again the biggest cybersecurity...

Report: COVID-19 Telehealth Risks and Best Practice Privacy, Security

by Jessica Davis

Highlighting the risks posed by lifted restrictions on communication apps amid the COVID-19 pandemic, new research published in the Journal of the American Medical Informatics Association urged...