Cybersecurity

41% of IT Decision-Makers Back Passwordless Authentication for Stronger Identity Security

by Sarai Rodriguez

Rising password breaches accelerate the adoption of password-less authentication methods such as biometrics, passkeys, and security keys as 41 percent of IT decision-makers accredited these practices...

TN Medical Clinic Remains Partially Closed As It Recovers From Cyberattack

by Jill McKeon

Tennessee-based Murfreesboro Medical Clinic & SurgiCenter (MMC) is actively recovering a “sophisticated criminal cyberattack” that it suffered on April 22, its website states. In...

Lawsuit Accuses Iowa Health System of Sharing Data With Facebook

by Jill McKeon

An Iowa woman filed a lawsuit against the University of Iowa Hospitals & Clinics (UIHC) over its use of tracking pixels. As previously reported, companies like Google and Meta, along with...

Lawsuit Strikes 90 Degree Benefits After 181K-Impacted Data Breach

by Sarai Rodriguez

90 Degree Benefits, a health insurance company, is in hot water as a proposed class-action lawsuit emerges, following a data breach that jeopardized the privacy of more than 181,543 individuals. The...

FDA: Critical Illumina Cybersecurity Vulnerability May Allow Threat Actors to Control Devices Remotely

by Jill McKeon

The US Food and Drug Administration (FDA) alerted healthcare providers and laboratory personnel of a cybersecurity vulnerability that impacts the Universal Copy Service (UCS) software in select...

Clop, LockBit Leveraging 3 Known Vulnerabilities in Healthcare Ransomware Attacks, HHS Warns

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) issued a sector alert about the current operations of Clop and LockBit ransomware groups. The Ransomware-as-a-Service (RaaS) groups have...

Latest Reported Data Breaches Impact Variety of Healthcare Orgs

by Jill McKeon

Healthcare data breaches continue to impact large and small organizations across the country, as exemplified by the most recent batch of data breach notifications outlined below. Graceworks Lutheran...

CA Health Plan Reports Data Breach Tied to Fortra GoAnywhere Hack

by Jill McKeon

California-based Santa Clara Health Plan (SCHP) reported a breach tied to a known vulnerability in Fortra’s GoAnywhere managed file transfer (MFT) solution that impacted 276,993 individuals. As...

91% of Orgs Expect to Increase Cybersecurity Budgets in Next Year

by Jill McKeon

As ransomware continues to impact organizations worldwide, cybersecurity leaders are increasingly recognizing the importance of investing resources into improving their security programs and processes....

Health3PT Unveils First Actions to Address Third-Party Risk Management

by Sarai Rodriguez

The Health 3rd Party Trust (Health3PT) Initiative has unveiled its first deliverables to tackle third-party cyber risk management (TPRM) in healthcare, backed by a rapidly growing membership of...

Healthcare Is More Reactive Than Proactive When It Comes to Cybersecurity, KLAS, AHA, Censinet Find

by Jill McKeon

KLAS, the American Hospital Association (AHA) and healthcare risk management solutions company Censinet released the much-anticipated first wave of results of its Healthcare Cybersecurity Benchmarking...

SEO Poisoning, Cobalt Strike Abuse, Emotet Continue to Threaten Healthcare Cybersecurity

by Jill McKeon

Search engine optimization (SEO) poisoning, Cobalt Strike abuse, and other tactics are increasingly being used against the healthcare sector, BlackBerry observed in its quarterly Global Threat...

1 in 5 Connected Medical Devices Run On Unsupported Operating Systems

by Jill McKeon

New data from asset visibility and security company Armis found that 1 in 5 connected medical devices run on unsupported operating systems (OS). To inform its research, Armis analyzed data collected by...

Excel File Exposed to Internet at CA Health System

by Jill McKeon

San Francisco-based John Muir Health (JMH) notified 821 patients of a security incident that occurred when an Excel file containing patient information was accidentally exposed to the internet. JMH...

DC Health Link Points to Human Error as Cause of Data Leak

by Jill McKeon

At a recent House Oversight Committee hearing, Mila Kofman, executive director of the DC Health Benefit Exchange Authority (DCHBX) delivered a testimony providing new information about the data breach...

Threat Actors Deviate From Common Tactics in Global Cyberattacks, Mandiant Observes

by Jill McKeon

Mandiant observed threat actors favoring the financial, professional services, high tech and healthcare industries in 2022, according to its newly released M-Trends 2023 report. The report aimed to...

Parent of 2 Major Massachusetts Health Insurers Suffers Ransomware Attack

by Jill McKeon

Massachusetts-based Point32Health, the parent of Harvard Pilgrim Health Care and Tufts Health Plan, posted a notice on its website regarding a “cybersecurity ransomware incident” that it...

Quantifying the Financial Impact of Healthcare Ransomware Attacks

by Jill McKeon

The average cost of a healthcare ransomware attack was $4.82 million in 2021, according to IBM Security’s “Cost of a Data Breach Report.” In a new report by ThreatConnect, the cyber...

3 Best Practices For Maturing Healthcare Third-Party Risk Management

by Jill McKeon

Third-party risk management (TPRM) remains a significant challenge for healthcare organizations of all sizes, as exemplified by the high volume of third-party data breaches reported to HHS in 2022. As healthcare organizations continue to...

55% of Surveyed Healthcare Workers Believe Security Policies Keep Up With New Tech

by Jill McKeon

A survey of more than 400 healthcare workers revealed perceived gaps in healthcare security programs, Salesforce discovered. As new technologies such as generative AI gain popularity, security experts...