Cybersecurity

How Healthcare Cybersecurity Benchmarking Can Help Sector Enhance Security Efforts

by Jill McKeon

Healthcare cybersecurity benchmarking data can help health IT experts make data-driven decisions, evaluate program effectiveness, and improve their organization’s overall security posture, a new...

CISA Reflects on Past Year, Upcoming Critical Infrastructure Security Priorities

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) released its 2022 Year in Review, in which the agency reflected on what it accomplished in 2022 and what it hopes to achieve in 2023. The...

Ransomware Operators Continue to Aggressively Target US Healthcare Sector

by Jill McKeon

The Health Sector Cybersecurity Coordination Center’s (HC3) latest brief outlines the tactics and exploitation techniques used by Royal ransomware and BlackCat ransomware, two threats that...

Larger Organizations Most Likely to Be Affected by Ransomware Attacks

by Sarai Rodriguez

The number of ransomware attacks has dropped by more than 60 percent between 2021 to 2022, according to a survey conducted on Delinea's behalf by Censuswide. The survey of over 300 respondents...

Cybersecurity Risks Spike Within Cloud-Based Apps, Report Shows

by Jill McKeon

Cloud adoption has been on the rise in the healthcare sector for years for good reason as more organizations lean into digital transformation. According to Vantage Market Research, the healthcare...

TX Insurance Administrator Discloses Healthcare Data Breach

by Jill McKeon

Austin, Texas-based Bay Bridge Administrators (BBA) suffered a data security incident that impacted individuals enrolled in some employment insurance benefits administered by BBA in 2022. On September...

Global Cyberattacks Increased By 38% Last Year, Healthcare Hit Hard

by Jill McKeon

Global cyberattacks increased by 38 percent in 2022 compared to 2021, new data from Check Point Research revealed. Healthcare was one of the three most attacked industries in 2022 according to Check...

Healthcare CISOs Form Health3PT Council to Improve Third-Party Risk Management

by Jill McKeon

More than 20 healthcare leaders have come together to form the Health 3rd Party Trust (Health3PT) Initiative and Council, aimed at introducing new standards, automated workflows, and assurance models...

Healthcare Sector Faces Critical Challenges With Supply Chain Risk Management

by Jill McKeon

Budget and capability constraints are contributing to persisting supply chain risk management challenges across the healthcare sector, a new survey conducted by Ponemon Institute on behalf of the...

Breach Reporting Requirements Are Top Concern For Security Teams

by Sarai Rodriguez

Cybersecurity leaders are buckling up for rising costs, a challenging talent shortage, and uncertain data breach reporting requirements going into 2023, according to a Deepwatch Q4 2022 SecOps...

NJ Health System Diverts Ambulances Amid “IT Network Issue”

by Jill McKeon

CentraState Healthcare System in New Jersey is experiencing an IT network issue that is impacting some of its patient services. The issue began on December 29. Tom Scott, president and CEO of...

HC3: Clop Ransomware Group Preying on Healthcare Sector

by Jill McKeon

Although the group has been active since 2019, Clop ransomware appears to be shifting its tactics in ways that pose direct threats to the healthcare sector, the Health Sector Cybersecurity Coordination...

Healthcare Ransomware Attacks More Than Doubled Over Past 5 Years

by Jill McKeon

The number of healthcare ransomware attacks more than doubled from 2016 to 2021, from 43 in 2016 to 91 in 2021, according to a study published recently in JAMA Health Forum. The cohort study relied on...

Avalon Healthcare, Morley Companies Reach Healthcare Data Breach Settlements

by Jill McKeon

Avalon Healthcare Management and Morley Companies each reached healthcare data breach settlements recently following large-scale data breaches. Lawsuits and state-level enforcement actions in the...

Arkansas Hospital Notifies Patients of Healthcare Data Breach

by Jill McKeon

Arkansas-based Howard Memorial Hospital (HMH) began notifying patients of a healthcare data breach. On December 4, HMH discovered the suspicious activity and “allegations made by an unknown actor...

Louisiana Health System Notifies 270K of Healthcare Data Breach

by Jill McKeon

In late December, Louisiana-based Lake Charles Memorial Health System (LCMHS) began notifying 269,752 individuals of a healthcare data breach. According to the notice, the breach occurred between...

Pro-Russian Hacktivist Group KillNet Poses Threat to US Healthcare Cybersecurity

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) issued an analyst note about KillNet, a pro-Russian hacktivist group that is known to be a threat to the US healthcare sector. The group has...

New Version of HITRUST CSF Helps Healthcare Tackle Emerging Cybersecurity Threats

by Jill McKeon

HITRUST plans to release version 11 of its cybersecurity framework (CSF) in January with new and improved features for managing emerging cybersecurity threats and reducing certification efforts, the...

Key Medical Device Security Requirements Included in Omnibus Bill

by Jill McKeon

The House and Senate Appropriations Committees released the text of an omnibus appropriations bill that would keep the government funded through September 30, 2023. The document is more than 4,000...

MA Executive Order Confronts Increasing Cybersecurity Threats

by Sarai Rodriguez

Massachusetts Governor Charlie Baker has signed an executive order aiming to protect infrastructure organizations from the overall increase in cybersecurity threats. Led by the Secretary of the...