Cybersecurity

ACLU of RI Sues RIPTA, UnitedHealthcare Over Healthcare Data Breach

by Jill McKeon

Attorneys with the American Civil Liberties Union (ACLU) of Rhode Island filed a class-action lawsuit against the Rhode Island Public Transit Authority (RIPTA) and UnitedHealthcare (UHC) New England...

Exploring Security, Privacy Team Roles in Healthcare Cyber Incident Response

by Jill McKeon

Effective healthcare cyber incident response and preparedness require strong collaboration between security and privacy teams. Privacy and security experts can leverage one another’s expertise to effectively reduce risk and champion...

Daixin Team Ransomware Group Actively Targeting Healthcare Sector

by Jill McKeon

The Daixin Team ransomware and data extortion group is an active threat to the healthcare sector, The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and...

Ransomware Attack Has Varying Impacts Across CommonSpirit Facilities

by Jill McKeon

CommonSpirit Health is still in the process of responding to and recovering from a cyberattack that began in early October and impacted multiple facilities within the health system. The confirmed...

Easterly Reaffirms CISA’s Focus On Healthcare Cybersecurity at mWISE

by Jill McKeon

Water, K-12 education, and healthcare cybersecurity are upcoming focus areas for the Cybersecurity and Infrastructure Security Agency (CISA), Director Jen Easterly said at Mandiant’s mWISE...

3M Advocate Aurora Health Patients Face PHI Exposure Tied to Tracking Pixels

by Jill McKeon

Advocate Aurora Health notified 3 million patients of a data breach that resulted in potential protected health information (PHI) exposure. The breach stemmed from the nonprofit health system’s...

Talent Remains in High Demand Amid Cybersecurity Workforce Shortage

by Sarai Rodriguez

Over the last few years, the need for cybersecurity professionals has been multiplying. Yet, the demand is outpacing talent availability amid a cybersecurity workforce shortage,...

EyeMed Vision Care to Pay $4.5M to NY Over Healthcare Data Breach

by Jill McKeon

As a result of an investigation into a 2020 healthcare data breach, vision insurer EyeMed Vision Care will pay a $4.5 million penalty to New York State for violating the Department of Financial...

CISA Encourages Orgs To Go Further Than MFA, Adopt FIDO Authentication

by Jill McKeon

Enabling multi-factor authentication (MFA) is “the single most important thing Americans can do to stay safe online,” Cybersecurity and Infrastructure Security Agency (CISA) Director Jen...

Many Healthcare Orgs Suffer IT Outages After Ransomware Attacks

by Sarai Rodriguez

Ransomware attacks against healthcare organizations have been increasing and wreaking havoc for the last several years. These threats lead to disruptions for patients and providers, with 86 percent of...

White House Sets Sights on New Healthcare Cybersecurity Standards

by Jill McKeon

New healthcare cybersecurity standards and guidance from the White House are on the horizon, Anne Neuberger, deputy national security advisor for cyber and emerging technology in the Biden...

Keystone Health Data Breach Impacts PHI of 235K Individuals

by Jill McKeon

Keystone Health, a Pennsylvania-based team of primary care providers, disclosed a healthcare data breach that potentially impacted the protected health information (PHI) of 235,237...

CommonSpirit Updates Patients, Confirms Ransomware Attack

by Jill McKeon

As suspected and validated by local news reports, the CommonSpirit "IT issue" was in fact a ransomware attack. CommonSpirit confirmed the nature of the attack in a recent update posted on its...

PA Dermatology Practice Suffers Healthcare Data Breach, 33K Impacted

by Jill McKeon

Pennsylvania-based Aesthetic Dermatology Associates suffered unauthorized access to its network, resulting in a healthcare data breach that impacted 33,793 individuals. A notice provided to the...

Hospitals Continue to Suffer Impacts of CommonSpirit IT Security Incident

by Jill McKeon

Hospitals across the country are experiencing IT outages, delays, and appointment cancellations as CommonSpirit Health works to resolve an IT security incident. As previously reported, CommonSpirit...

Sector’s Increasing Interconnectedness Poses Healthcare Cybersecurity Risks

by Jill McKeon

Healthcare, like any other industry, is increasingly relying on internet-connected devices to facilitate day-to-day operations and workflows. The interconnectedness of healthcare means that security...

Abuse of Legitimate Tools Threatens Healthcare Cybersecurity

by Jill McKeon

Threat actors are continuously leveraging legitimate tools such as Cobalt Strike, Mimikatz, and PowerShell to conduct cyberattacks that pose threats to healthcare cybersecurity, the HHS Health Sector...

CommonSpirit Health Suffers IT Outages, EHR Downtime at Multiple Hospitals

by Jill McKeon

CommonSpirit Health confirmed that it has been suffering IT outages as a result of an unspecified IT security incident that began on October 3. The incident is impacting multiple facilities within the...

Microsoft Exchange Zero-Day Vulnerabilities May Impact Healthcare Cybersecurity

by Jill McKeon

Two zero-day vulnerabilities are being actively exploited in Microsoft Exchange Servers 2013, 2016, and 2019, and may impact healthcare cybersecurity. The first vulnerability (CVE-2022-41040) is a...

White House Highlights Cybersecurity Awareness Month

by Jill McKeon

President Biden designated October as Cybersecurity Awareness Month and encouraged the public and private sectors to take immediate action to protect against cyber threats in a White House press...