Cybersecurity

Rhysida Ransomware Emerges as Latest RaaS Threat Group

by Jill McKeon

Rhysida ransomware group is the latest threat group to target victims around the world and publish stolen files online, the Health Sector Cybersecurity Coordination Center (HC3) warned in a threat...

CISA, International Partners Identify Top Routinely Exploited Vulnerabilities

by Sarai Rodriguez

A group of international cybersecurity authorities released a list of the top routinely exploited vulnerabilities of 2022, highlighting commonly overlooked vulnerabilities that organizations should...

Infostealing Malware Remains Top Threat to Healthcare

by Jill McKeon

The healthcare sector continued to face a high volume of cyberattacks in the past few months as infostealing malware rose in popularity, BlackBerry stated in its latest Global Threat Intelligence...

How the Health3PT Council Addresses Third-Party Risk Management Woes

by Jill McKeon

Healthcare third-party risk management (TPRM) is broken, according to the Health 3rd Party Trust (Health3PT) Initiative and Council. The council members would know – each is a healthcare security leader who has seen firsthand the...

Biden Administration Unveils National Cyber Workforce and Education Strategy

by Jill McKeon

The Biden-Harris Administration unveiled the National Cyber Workforce and Education Strategy (NCWES), aimed at reducing cyber workforce gaps and empowering individuals to enter the cyber workforce. The...

CISA Releases Advisory On Preventing Web Application Access Control Abuse

by Jill McKeon

Insecure direct object reference (IDOR) vulnerabilities in web applications pose a threat to organizations around the world, the Cybersecurity and Infrastructure Security Agency (CISA) warned in a...

FL Senator Urges FBI to Prioritize Tampa General Cyberattack Investigation

by Jill McKeon

Following a cyberattack on Tampa General Hospital (TGH) that impacted 1.2 million people, Florida Senator Rick Scott (R-FL) penned a letter to FBI Director Christopher Wray asking the bureau to...

How Providers Can Defend Against AI-Assisted Cyberattacks

by Jill McKeon

What once seemed like a far-fetched idea is now a reality — artificial intelligence (AI) is advancing steadily, enabling increased efficiency in a variety of sectors. Unfortunately, cyber threat actors can also leverage AI to...

Software Vulnerability Triggers Rite Aid Data Breach, 24K Impacted

by Sarai Rodriguez

Rite Aid recently revealed a major data breach that potentially left the personally identifiable information (PII) of 24,400 customers exposed to threat actors. The issue came to light on May 31,...

Average Cost of Healthcare Data Breach Reaches $11M

by Jill McKeon

The average cost of a healthcare data breach rose to $11 million, signifying a $1 million increase from last year, according to IBM Security’s 2023 "Cost of a Data Breach Report." The global...

AI, Ransomware Remain Prevalent in Evolving Cybersecurity Landscape

by Sarai Rodriguez

Healthcare organizations face an uptick in cyber threats, as malicious actors turn to tools like ransomware, artificial intelligence (AI), and Internet of Things (IoT) attacks. These threats are...

Imagine360 Suffers Third-Party Data Breach, 112K Impacted

by Sarai Rodriguez

Imagine360, a Pennsylvania-based provider of self-funded health plan solutions,  alerted over 112,000 individuals about a third-party data breach from January 2023, which occurred on its Citrix...

CISA Warns Critical Infrastructure of APT Actors Targeting Outlook Online

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) urged critical infrastructure entities to enhance monitoring of Microsoft Exchange Online...

How Threat Actors Leverage AI to Advance Healthcare Cyberattacks

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued a brief regarding artificial intelligence (AI) and the threats it may pose to healthcare cybersecurity. As AI continues to advance,...

Veterans Affairs OIG Finds Cybersecurity Deficiencies at AZ Health System

by Jill McKeon

The US Department of Veterans Affairs (VA) Office of Inspector General (OIG) inspected the information security program at the Northern Arizona VA Healthcare System and discovered significant security...

White House Issues National Cybersecurity Strategy Implementation Plan

by Jill McKeon

The Biden-Harris Administration issued its National Cybersecurity Strategy Implementation Plan (NCSIP), which provides a detailed roadmap to achieving the National Cybersecurity Strategy. The...

Examining Health Data Privacy, HIPAA Compliance Risks of AI Chatbots

by Jill McKeon

AI chatbots, such as Google’s Bard and OpenAI’s ChatGPT, have sparked continuous conversation and controversy since they became available to the public. In the healthcare arena, patients...

MedCrypt, Kansas State University Launch Medical Device Security Research Project

by Jill McKeon

MedCrypt, a cybersecurity solution provider for medical device manufacturers, announced a partnership with Kansas State University (KSU) to drive medical device security research. MedCrypt provided a...

Security Flaws Found in Software Development Kit Used for Telemedicine Services

by Jill McKeon

Claroty’s Team82 and Check Point Research (CPR) discovered critical vulnerabilities in the QuickBlox software development kit (SDK) and application programming interface (API), a framework that...

CISA Warns of Truebot Activity Infecting US Networks

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Canadian Centre for...