Cyber Hygiene

DHS CISA Alerts to MedTronic MyCareLink Medical Device Flaws

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert, warning healthcare organizations of serious vulnerabilities found in certain MedTronic MyCareLink...

COVID-19-Related Phishing Lingers, as New Attacks Use Vaccine Themes

by Jessica Davis

New reports from Armorblox and KnowBe4 show threat actors are continuing to prey on fears around the global COVID-19 pandemic, leveraging lures designed to increase the likelihood of success....

$4.2M Settlement Proposed in Kalispell Regional Breach Lawsuit

by Jessica Davis

A proposed $4.2 million settlement has been reached in the lawsuit filed against Kalispell Regional Healthcare (KRH) and the 130,000 patients affected by a monthslong data breach reported by...

FBI: Business Email Compromise Attacks Abuse Email Auto-Forwarding

by Jessica Davis

The FBI recently released a joint Private Industry Notification, warning organizations that hackers are actively abusing email auto-forwarding on web-based email clients during business email...

AMA Warns of Telehealth Cyber Risks, Insider Threats Tied to COVID-19

by Jessica Davis

Hospitals, health systems, and other providers should reassess their security posture in light of the COVID-19 pandemic, which has increased the number of cyber risks within the sector, such as...

Nation-State Hacking Campaigns Targeting COVID-19 Research Firms

by Jessica Davis

COVID-19 vaccine developers and research firms are again facing targeted cyberattacks, with an ongoing campaign led by nation-state hackers with ties to North Korea and Russia, according to...

Microsoft: Threat Actors Exploiting Unpatched Windows Zerologon Flaw

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency is urging organizations to review a Microsoft alert, as threat actors, including...

Rapid Threat Evolution Spurs Crucial Healthcare Cybersecurity Needs

by Jessica Davis

It’s no secret healthcare has remained highly targeted by cybercriminals given its troves of valuable data and the high likelihood of paying ransom demands. As COVID-19 surged, hackers rapidly evolved their threats and tactics to...

UHS Health System Ransomware Attack, Security Probed by Senator

by Jessica Davis

Sen. Mark Warner, D-Virginia, sent a letter to Universal Health Services CEO Alan Miller, demanding answers into the health system’s cybersecurity policies in light of the September...

DHS CISA Warns of Resurgence of Emotet Trojan Malware Cyberattacks

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert for all sectors, warning of a resurgence in sophisticated cyberattacks leveraging the...

Ransomware Reigns, as Cyberattacks Increase in Sophistication, Frequency

by Jessica Davis

From October 2019 to July 2020, Microsoft data shows hackers have rapidly improved the sophistication and increased the frequency of cyberattacks. And when it comes to incident response...

HSCC Shares Toolkit for Supply Chain Cybersecurity Risk Management

by Jessica Davis

The Healthcare and Public Health Sector Coordinating Council (HSCC) published the second release of its Supply Chain Cybersecurity Risk Management guide...

DHS CISA Alerts to Rise in Credential Theft-Focused LokiBot Malware

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency and Multi-State Information Sharing & Analysis Center (MS-ISAC) released an alert warning of...

Cyber Resilient Vendor Relationships for Healthcare’s Threat Landscape

by Jessica Davis

The threats targeting healthcare continue to increase in both their frequency and sophistication. And if the latest third-party vendor security incident is any indication, the need for developing a cyber resilient vendor management process...

Phishing Campaign Uses Overlay Tactic for Employee Credential Theft

by Jessica Davis

A recently discovered phishing campaign is relying on message quarantine emails for employee credential theft, through an overlay tactic that uses the homepage of the targeted...

Healthcare’s Password Problem and The Need for Management, Vaults

by Jessica Davis

Digital Shadows recently reported that at least 15 billion compromised credentials and passwords are for sale on the dark web. The data should serve as a warning to...

CISA Shares Incident Detection, Response Playbook for Cyber Activity

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released guidance to help enterprise organizations detect and remediate malicious cyber activity, which...

Report: Phishing Campaign Uses Hidden Text to Bypass Email Security

by Jessica Davis

A new phishing campaign has been spotted in the wild using hidden text, or what’s known as zero font, to bypass email security controls and deliver malicious emails to the user,...

Key Needs for a Resilient Healthcare Information Security Program

by Jessica Davis

The Office of Civil Rights recently shared ways an IT asset inventory can create a more effective risk analysis to close information security gaps and support HIPAA compliance. Given the...

OCR: IT Asset Inventory Can Improve HIPAA-Required Risk Analysis

by Jessica Davis

The Office for Civil Rights recently shared a detailed list of IT asset inventory steps, which can help covered entities and their business associates better fulfill the HIPAA Security Rule...