Cybersecurity

Healthcare Industry Remains a Top Victim of Ransomware Attacks

by Sarai Rodriguez

Ransomware attacks continue to be the most prolific threat that organizations face across all infrastructure verticals, with the healthcare sector as a top target, according to the GuidePoint...

OIG: HHS Must Modernize Its Approach to Cybersecurity

by Jill McKeon

In the 2022 edition of its annual report on HHS’s top management and performance challenges, the Office of Inspector General (OIG) called on HHS to improve data governance, secure HHS systems,...

NewYork-Presbyterian Hospital Notifies 12K of Healthcare Data Breach

by Jill McKeon

NewYork-Presbyterian (NYP) Hospital notified approximately 12,000 patients of a breach that occurred in September 2022. The hospital received an alert of suspicious server activity on September 8, its...

Holiday, Weekend Ransomware Attacks Pose Threats to Healthcare Cybersecurity

by Jill McKeon

Although security professionals may take holidays and weekends off, threat actors do not. New research from Cybereason found that holiday and weekend ransomware attacks resulted in greater revenue...

Many Cloud Attacks End in Financial Loss for Healthcare Sector

by Sarai Rodriguez

Numerous cloud attacks are successfully exploiting the healthcare sector for financial gain, according to a newly released 2022 Cloud Security Report by cybersecurity vendor Netwrix. Cloud...

Man Charged For Involvement in LockBit Ransomware Campaign

by Jill McKeon

Dual Russian and Canadian national Mikhail Vasiliev was charged for his alleged involvement in the global LockBit ransomware campaign, the Department of Justice (DOJ) announced. LockBit has been known...

Latest Healthcare Data Breaches Have Varying Impacts on Health Data

by Jill McKeon

California-based Legacy Post Acute Care notified patients of a data breach that occurred between January 19 and March 3 2022. In September, Legacy Post Acute Care first discovered that an unauthorized...

Most EHRs Back Online at CommonSpirit Health Following Ransomware Attack

by Jill McKeon

CommonSpirit Health informed patients that the majority of impacted hospitals and clinics across the health system once again have access to their EHR systems following an October ransomware attack...

HC3 Warns Healthcare Sector of Venus Ransomware Variant

by Jill McKeon

In a new analyst note, the Health Sector Cybersecurity Coordination Center (HC3) warned the healthcare sector to remain vigilant against Venus ransomware. The variant, also known as GOODGAME, has been...

Lurie Children’s Hospital Resolves Healthcare Data Breach Lawsuit

by Jill McKeon

Chicago-based Lurie Children’s Hospital settled a data breach lawsuit outside of court relating to a security incident that began in 2018. The hospital agreed to implement additional security...

Censinet, AHA, KLAS Partner On Healthcare Cybersecurity Benchmarking Study

by Jill McKeon

Healthcare risk management solutions company Censinet, along with the American Hospital Association (AHA) and KLAS Research, announced plans to conduct “The Healthcare Cybersecurity Benchmarking...

Aveanna Healthcare Reaches $425K Settlement After Healthcare Data Breach

by Sarai Rodriguez

Aveanna Healthcare reached a proprosed settlement to resolve a healthcare data breach lawsuit stemming from a 2019 string of phishing attacks that impacted hundreds of thousands of Massachusetts...

HC3 Explores Iranian Cyber Threat Landscape in Latest Brief

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued a detailed brief exploring the Iranian threat landscape and its implications for the US healthcare sector. Iranian threat actors...

OakBend Medical Center Provides Healthcare Data Breach Notice

by Jill McKeon

As previously reported, OakBend Medical Center suffered a ransomware attack resulting in a healthcare data breach on September 1. OakBend spent the following weeks rebuilding its communication...

CISA, FBI, MS-ISAC Provide Guidelines For DDoS Incident Response

by Sarai Rodriguez

The Cybersecurity and Infrastructure Security Agency (CISA), alongside the Federal Bureau of Investigation (FBI) and the Multi-State Information Sharing and Analysis Center (MS-ISAC), released a joint...

VA Senator Seeks Feedback on Healthcare Cybersecurity Policy Options

by Jill McKeon

Senate Select Committee on Intelligence Chairman Mark R. Warner (D-VA) released a policy options paper entitled “Cybersecurity is Patient Safety,” to address key healthcare...

White House Declares November Critical Infrastructure Security and Resilience Month

by Jill McKeon

President Biden issued a proclamation declaring November as Critical Infrastructure Security and Resilience Month. The President highlighted ways in which the Administration has taken action to protect...

HC3 Urges Healthcare to Patch OpenSSL Cybersecurity Vulnerability

by Jill McKeon

UPDATE 11/1/2022 - OpenSSL provided vulnerability guidance for CVE-2022-3786 and CVE-2022-3602. CVE-2022-3602 is no longer labeled as "critical" and was downgraded to "high" after further...

Healthcare Data Breach at GA Cardiology Practice Impacts 71K

by Jill McKeon

On August 15, Ascension St. Vincent’s Coastal Cardiology in Brunswick, Georgia, was alerted to a healthcare data breach involving “recently acquired Ascension St. Vincent’s Coastal...

MDIC Releases Medical Device Security Maturity Benchmarking Report

by Jill McKeon

Medical device security continues to be a top concern in the healthcare sector. The prevalence of legacy devices, the increasing interconnectedness of the sector, and the need for industry-wide...