Cybersecurity

Navigating the SEC Cyber Incident Disclosure Rule, How It Impacts Healthcare

by Jill McKeon

Under the Securities and Exchange Commission’s (SEC) final rule on Cybersecurity Risk Management, Strategy, Governance, and Incident Disclosure, publicly traded companies now are required to disclose cyber incidents without...

Censinet, KLAS, Partners Announce Healthcare Cybersecurity Benchmarking Study Wave 3

by Jill McKeon

Wave three of the Healthcare Cybersecurity Benchmarking Study is now open for participation, Censinet announced alongside co-sponsors KLAS Research, the American Hospital Association (AHA), the Health...

Amerita Notifies Nearly 220K of PharMerica Data Breach

by Jill McKeon

Amerita, a specialty infusion services company, notified 219,707 individuals of a healthcare data breach that stemmed from its parent company, PharMerica. As previously reported, long-term care...

How HHS Plans to Prioritize Healthcare Cybersecurity

by Jill McKeon

HHS and its many agencies and offices serve a variety of roles within the healthcare sector, including several in cybersecurity. At the most recent HIMSS Healthcare Cybersecurity Forum, leaders from the Administration for Strategic...

HIMSS Healthcare Cybersecurity Forum: Understanding, Tackling Top Cyber Threats

by Jill McKeon

BOSTON, Mass. Cyber threat groups are not slowing down their efforts to target healthcare, as exemplified by the tens of millions of health records breached in 2023 so far. With this in mind, experts...

Surveyed Board Members See Generative AI as Cybersecurity Risk

by Jill McKeon

Ransomware and supply chain attacks remain top cybersecurity threats across all industries. But board members are also worried about the rise of generative AI, a risk so new that it is difficult to...

Joint Commission Releases Guidance on Preserving Patient Safety After Cyberattack

by Jill McKeon

The Joint Commission, a healthcare accreditation organization, issued guidance on preserving patient safety after a cyberattack in its latest Sentinel Event Alert. The Joint Commission regularly...

78% of Surveyed Healthcare Organizations Experienced a Cybersecurity Incident in Last Year

by Jill McKeon

More than three-quarters of surveyed healthcare professionals reported experiencing at least one cybersecurity incident at their organizations in the last year, Claroty revealed in its “Global...

HSCC Releases Updated Guidance On Information Sharing Best Practices

by Jill McKeon

The Healthcare and Public Health Sector Coordinating Council (HSCC) Cybersecurity Working Group (CWG) issued an updated version of its “Health Industry Cybersecurity Information Sharing Best...

Healthcare Data Breach Volume Dips As Number of Compromised Records Rises

by Jill McKeon

Healthcare data breaches remain a troubling and frequent occurrence despite an observed dip in the number of breaches reported to HHS in the first six months of 2023, Critical Insight noted in its H1...

Rural Healthcare Cybersecurity Aid Grows, But Challenges Persist

by Jill McKeon

Healthcare cybersecurity is a challenge for providers, network defenders, and regulators across the US, as exemplified by the influx of data breach notifications reported to HHS this year alone. But protecting patients and hospitals from...

HHS Launches Digital Health Security Project to Protect Healthcare Infrastructure

by Jill McKeon

The Advanced Research Projects Agency for Health (ARPA-H), a division of HHS, announced the formation of the Digital Health Security (DIGIHEALS) project, aimed at protecting the United States...

Orrick Law Firm’s Security Mishap Leads to Healthcare Data Breach Lawsuit 

by Sarai Rodriguez

From defender to defendant, Orrick Law Firm shifts gears after a data breach on its systems jeopardized the privacy of more than 152,818 individuals and landed the law firm with its own healthcare data...

Researchers Observe 59% Spike in Medical Device Security Vulnerabilities

by Jill McKeon

Security vulnerabilities in medical devices and the software applications that support them continue to pose a significant threat to healthcare, the Health Information Sharing and Analysis Center...

What is SEO Poisoning, How Can Healthcare Defend Against It?

by Jill McKeon

It is reasonable to assume that the first few links that pop up as a result of an inquiry on a search engine are the most credible. In fact, thanks to search engine optimization (SEO), the first results often are the most reliable sources....

Health Data of Millions Impacted by MOVEit Exploit at IBM

by Jill McKeon

A MOVEit Transfer hack at IBM resulted in the potential exposure of health data for millions of Colorado Medicaid beneficiaries, the Colorado Department of Health Care Policy & Financing (HCPF)...

Cyber Safety Review Board Underscores Risk of Lapsus$ Threat Group

by Jill McKeon

The Cyber Safety Review Board (CSRB) issued an analysis of Lapsus$ threat group and its tactics, encouraging organizations to strengthen identity and access management processes and build resiliency...

CISA Maps Out Next Moves in New Cybersecurity Strategic Plan

by Jill McKeon

As cyberattacks continue to impact critical infrastructure organizations across the country, the Cybersecurity and Infrastructure Security Agency (CISA) is tackling cyber risk head-on. The...

What the US Cyber Trust Mark Means for IoT Security in Healthcare

by Jill McKeon

In July 2023, the Biden-Harris Administration announced the creation of the US Cyber Trust Mark, a cybersecurity labeling program for Internet of Things (IoT) devices to help consumers make informed purchases with security in...

Rhysida Ransomware Emerges as Latest RaaS Threat Group

by Jill McKeon

Rhysida ransomware group is the latest threat group to target victims around the world and publish stolen files online, the Health Sector Cybersecurity Coordination Center (HC3) warned in a threat...