Cybersecurity

HIMSS Healthcare Cybersecurity Forum: Understanding, Tackling Top Cyber Threats

by Jill McKeon

BOSTON, Mass. Cyber threat groups are not slowing down their efforts to target healthcare, as exemplified by the tens of millions of health records breached in 2023 so far. With this in mind, experts...

Surveyed Board Members See Generative AI as Cybersecurity Risk

by Jill McKeon

Ransomware and supply chain attacks remain top cybersecurity threats across all industries. But board members are also worried about the rise of generative AI, a risk so new that it is difficult to...

Joint Commission Releases Guidance on Preserving Patient Safety After Cyberattack

by Jill McKeon

The Joint Commission, a healthcare accreditation organization, issued guidance on preserving patient safety after a cyberattack in its latest Sentinel Event Alert. The Joint Commission regularly...

78% of Surveyed Healthcare Organizations Experienced a Cybersecurity Incident in Last Year

by Jill McKeon

More than three-quarters of surveyed healthcare professionals reported experiencing at least one cybersecurity incident at their organizations in the last year, Claroty revealed in its “Global...

HSCC Releases Updated Guidance On Information Sharing Best Practices

by Jill McKeon

The Healthcare and Public Health Sector Coordinating Council (HSCC) Cybersecurity Working Group (CWG) issued an updated version of its “Health Industry Cybersecurity Information Sharing Best...

Healthcare Data Breach Volume Dips As Number of Compromised Records Rises

by Jill McKeon

Healthcare data breaches remain a troubling and frequent occurrence despite an observed dip in the number of breaches reported to HHS in the first six months of 2023, Critical Insight noted in its H1...

Rural Healthcare Cybersecurity Aid Grows, But Challenges Persist

by Jill McKeon

Healthcare cybersecurity is a challenge for providers, network defenders, and regulators across the US, as exemplified by the influx of data breach notifications reported to HHS this year alone. But protecting patients and hospitals from...

HHS Launches Digital Health Security Project to Protect Healthcare Infrastructure

by Jill McKeon

The Advanced Research Projects Agency for Health (ARPA-H), a division of HHS, announced the formation of the Digital Health Security (DIGIHEALS) project, aimed at protecting the United States...

Orrick Law Firm’s Security Mishap Leads to Healthcare Data Breach Lawsuit 

by Sarai Rodriguez

From defender to defendant, Orrick Law Firm shifts gears after a data breach on its systems jeopardized the privacy of more than 152,818 individuals and landed the law firm with its own healthcare data...

Researchers Observe 59% Spike in Medical Device Security Vulnerabilities

by Jill McKeon

Security vulnerabilities in medical devices and the software applications that support them continue to pose a significant threat to healthcare, the Health Information Sharing and Analysis Center...

What is SEO Poisoning, How Can Healthcare Defend Against It?

by Jill McKeon

It is reasonable to assume that the first few links that pop up as a result of an inquiry on a search engine are the most credible. In fact, thanks to search engine optimization (SEO), the first results often are the most reliable sources....

Health Data of Millions Impacted by MOVEit Exploit at IBM

by Jill McKeon

A MOVEit Transfer hack at IBM resulted in the potential exposure of health data for millions of Colorado Medicaid beneficiaries, the Colorado Department of Health Care Policy & Financing (HCPF)...

Cyber Safety Review Board Underscores Risk of Lapsus$ Threat Group

by Jill McKeon

The Cyber Safety Review Board (CSRB) issued an analysis of Lapsus$ threat group and its tactics, encouraging organizations to strengthen identity and access management processes and build resiliency...

CISA Maps Out Next Moves in New Cybersecurity Strategic Plan

by Jill McKeon

As cyberattacks continue to impact critical infrastructure organizations across the country, the Cybersecurity and Infrastructure Security Agency (CISA) is tackling cyber risk head-on. The...

What the US Cyber Trust Mark Means for IoT Security in Healthcare

by Jill McKeon

In July 2023, the Biden-Harris Administration announced the creation of the US Cyber Trust Mark, a cybersecurity labeling program for Internet of Things (IoT) devices to help consumers make informed purchases with security in...

Rhysida Ransomware Emerges as Latest RaaS Threat Group

by Jill McKeon

Rhysida ransomware group is the latest threat group to target victims around the world and publish stolen files online, the Health Sector Cybersecurity Coordination Center (HC3) warned in a threat...

CISA, International Partners Identify Top Routinely Exploited Vulnerabilities

by Sarai Rodriguez

A group of international cybersecurity authorities released a list of the top routinely exploited vulnerabilities of 2022, highlighting commonly overlooked vulnerabilities that organizations should...

Infostealing Malware Remains Top Threat to Healthcare

by Jill McKeon

The healthcare sector continued to face a high volume of cyberattacks in the past few months as infostealing malware rose in popularity, BlackBerry stated in its latest Global Threat Intelligence...

How the Health3PT Council Addresses Third-Party Risk Management Woes

by Jill McKeon

Healthcare third-party risk management (TPRM) is broken, according to the Health 3rd Party Trust (Health3PT) Initiative and Council. The council members would know – each is a healthcare security leader who has seen firsthand the...

Biden Administration Unveils National Cyber Workforce and Education Strategy

by Jill McKeon

The Biden-Harris Administration unveiled the National Cyber Workforce and Education Strategy (NCWES), aimed at reducing cyber workforce gaps and empowering individuals to enter the cyber workforce. The...