Cybersecurity

Clop Ransomware Gang Exploiting MOVEit Cybersecurity Vulnerability

by Jill McKeon

The Cybersecurity and Infrastructure Agency (CISA) and the Federal Bureau of Investigation (FBI) issued a joint cybersecurity advisory (CSA) regarding Clop ransomware, a group that has been active...

CISA Releases Guidance For Securing Remote Access Software

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) issued a “Guide to Securing Remote Access Software” as cyber threat actors continue to leverage these tools to target victims....

Social Engineering, Ransomware Continue to Dominate Cyberattack Trends, Verizon Says

by Jill McKeon

Just like in years past threat actors are leveraging ransomware, social engineering, denial of service, and basic web application attacks to disrupt operations and compromise data with great success....

Enzo Biochem Confirms Data Breach Impacting Nearly 2.5M Individuals

by Jill McKeon

New York-based Enzo Biochem confirmed in a recent Securities and Exchange Commission (SEC) filing that an April 2023 ransomware attack resulted in the potential exposure of information pertaining to...

Acuity Agrees to Lawsuit Settlement After 100K-Impacted Data Breach

by Sarai Rodriguez

Acuity, which also operates under the name Comprehensive Health Services, reached a proposed settlement following a 2022 healthcare data breach that impacted nearly 106,910...

Healthcare CISOs Prioritize Cybersecurity Budgets Amid Economic Downturn

by Sarai Rodriguez

With recent economic trends pointing toward a recession, companies are bracing for the downturn and slashing resources in anticipation of financial turmoil.   Yet, cybersecurity budgets remain...

IL Hospital Suffers Cybersecurity Incident

by Jill McKeon

Morris Hospital & Healthcare Centers, an 89-bed hospital located 55 miles southwest of Chicago, disclosed that it has been investigating a cybersecurity incident. Morris Hospital recently detected...

MCNA Notifies 8.9M Individuals of Healthcare Data Breach

by Sarai Rodriguez

MCNA Dental, a Medicaid and Children's Health Insurance Program service provider suffered a major healthcare data breach impacting over 8.9 million individuals, revealing their Social Security...

CommonSpirit Raises Estimated Losses From Ransomware Attack to $160M

by Jill McKeon

CommonSpirit Health’s latest unaudited quarterly report showed that the large-scale October 2022 ransomware attack on the health system may have incurred approximately $160 million in losses. The...

NY AG Fines Practicefirst $550K For Failure to Protect Health Records

by Jill McKeon

New York Attorney General Letitia James fined practice management vendor Practicefirst $550,000 to resolve data security failures stemming from a 2020 data breach that impacted 1.2 million...

CISA, Partners Revamp Ransomware Prevention Guide

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA), along with the Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and the Multi-State Information Sharing and...

Implementing a Zero Trust Architecture For Medical Device Security

by Jill McKeon

A zero trust architecture can help organizations across all sectors secure their networks and keep cyber threats at bay. Zero trust is not a standalone technology or tactic, but an array of cyber...

CISA Issues Cybersecurity Advisory Regarding BianLian Ransomware Group

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Australian Cyber Security Centre (ACSC) released a joint cybersecurity advisory (CSA)...

Data Breach at Debt Collection Agency Impacts Multiple Healthcare Providers

by Jill McKeon

R&B Corporation of Virginia, also known as Credit Control Corporation (CCC), reported a data breach to the Maine Attorney General’s Office that impacted more than 286,000 individuals. CCC is...

House Committee Hearing Sheds Light On HHS Approach to Healthcare Cybersecurity

by Jill McKeon

At a House Committee on Energy and Commerce hearing, experts from the energy, water, and healthcare sectors testified on how sector-specific agencies within critical infrastructure are taking steps to...

EyeMed Vision Care Reaches $2.5M Settlement Over Multistate Data Breach

by Jill McKeon

Vision insurer EyeMed Vision Care reached a $2.5 million settlement with the states of New Jersey, Oregon, and Florida, following a 2020 data breach that impacted 2.1 million individuals. The...

US Formally Charges Russian Hacker Behind Global Ransomware Attacks

by Sarai Rodriguez

The United States government offered a $10 million reward for information leading to the arrest of Mikhail Pavlovich Matveev, a Russian hacker accused of multiple ransomware attacks on US critical...

Maxim Healthcare Reaches Settlement Over 2021 Data Breach Case

by Sarai Rodriguez

Maxim Healthcare has reached a monetary agreement to settle claims that it failed to protect the personal health information of about 28,000 patients impacted in a 2021 data breach. According to...

Senators Introduce Rural Hospital Cybersecurity Enhancement Act

by Jill McKeon

United States Senators Josh Hawley (R-MO) and Gary Peters (D-MI) have introduced the Rural Hospital Cybersecurity Enhancement Act, aimed at addressing critical cybersecurity gaps at rural healthcare...

Malicious Bot Activity On the Rise in Healthcare

by Jill McKeon

The internet has a bot problem, cybersecurity company Imperva suggested in its 2023 Bad Bot Report. Nearly half of all internet traffic came from bots in 2022, while human traffic dipped to its lowest...