Cybersecurity

AHA Expresses Support for Healthcare Cybersecurity Act

by Jill McKeon

The American Hospital Association (AHA) expressed its support for the Healthcare Cybersecurity Act (S.3904/H.R.8806) in a letter by AHA Executive Vice President Stacey Hughes to US Representatives...

How Rural Hospitals Can Tackle Healthcare Cybersecurity Risks

by Jill McKeon

Ransomware, phishing, and breaches are all top-of-mind concerns for healthcare cybersecurity leaders, regardless of organization size or location. But for small, rural hospitals, managing cyber risk can be an even more intimidating...

OIG Finds NIH Health Grant Program Needs Stricter Cybersecurity Controls

by Jill McKeon

In a recent audit, The HHS Office of Inspector General (OIG) found that the National Institutes of Health (NIH) had not implemented adequate requirements to ensure that its grant awards had risk-based...

CISA, NSA Provide OT, ICS Defense Strategies to Critical Infrastructure

by Jill McKeon

Standard approaches to operational technology (OT) and industrial control system (ICS) security “do not adequately address current threats,” the Cybersecurity and Infrastructure Security...

HC3 Details APT41 Cyberattack Tactics, Risks to Healthcare Cybersecurity

by Jill McKeon

Long-running Chinese state-sponsored threat group APT41 continues to pose a danger to healthcare cybersecurity, the HHS Health Sector Cybersecurity Coordination Center (HC3) suggested in a recent...

6 Healthcare Cybersecurity, Operational Strategies For Successful CISOs

by Jill McKeon

Data breaches and cyberattacks are overwhelming healthcare. Ransomware and phishing attacks are still hurting the sector, even as healthcare organizations work tirelessly to prioritize cybersecurity. Organizations are investing in...

Certain Medtronic Insulin Pumps Pose Healthcare Cybersecurity Risks, FDA Says

by Jill McKeon

The US Food and Drug Administration (FDA) warned the sector of healthcare cybersecurity risks associated with the Medtronic MiniMed 600 Series Insulin Pump System that could jeopardize patient...

HC3 Alerts Healthcare Sector of Monkeypox-Themed Phishing Scheme

by Sarai Rodriguez

The Health Sector Cybersecurity Coordination Center (HC3) warned the healthcare sector of a new monkeypox-themed phishing scheme targeting healthcare providers. Threat actors are using the latest...

How Cybersecurity Vulnerability Disclosures Help the Healthcare Community

by Jill McKeon

As the healthcare community continues to grapple with cybersecurity challenges, more device manufacturers, independent researchers, and software companies have been prioritizing cybersecurity vulnerability disclosures as a way to mitigate...

Ambry Genetics Reaches $12.25M Settlement Over Healthcare Data Breach

by Jill McKeon

California-based Ambry Genetics reached a $12.25 million settlement to resolve a healthcare data breach lawsuit. The clinical genomic diagnostics vendor suffered a breach in January 2020 that impacted...

FBI: Cyber Criminals Use Social Engineering to Target Healthcare Payment Processors

by Jill McKeon

The Federal Bureau of Investigation (FBI) released its second private industry notification in a single week directed at the healthcare sector, this time warning of social engineering techniques used...

OakBend Medical Center Confirms Data Theft Following Ransomware Attack

by Jill McKeon

UPDATE 9/28/2022 - This article was updated to include new information about OakBend's recovery efforts.  Texas-based OakBend Medical Center is in the process of rebuilding its communication...

Pen Testing Data Highlights Gaps in Healthcare Cybersecurity

by Jill McKeon

Penetration (“Pen”) testing is a key tool in maintaining healthcare cybersecurity and identifying potential security gaps and vulnerabilities before threat actors can. Security firm...

DOJ Charges 3 Iranian Nationals Over Critical Infrastructure Ransomware Attacks

by Jill McKeon

The US Department of Justice (DOJ) charged three Iranian nationals with allegedly executing multiple ransomware attacks and other extortion schemes against US critical infrastructure entities,...

FBI Warns of Patient Safety, Security Risks Associated With Legacy Medical Devices

by Jill McKeon

The Federal Bureau of Investigation (FBI) released a notice outlining the security and patient safety risks associated with unpatched and legacy medical devices. The FBI has observed a recent uptick...

Law Firm Confirms Data Security Incident, 255K Impacted

by Jill McKeon

Law firm Warner Norcross & Judd (WNJ) reported a data security incident to HHS that impacted 255,160 individuals. WNJ discovered unauthorized activity on some of its systems in October 2021 and...

HC3 Details Healthcare Cybersecurity Implications of AI, 5G, Emerging Tech

by Jill McKeon

As emerging technologies continue to revolutionize patient care, organizations must also consider the healthcare cybersecurity implications that come along with them. The Health Sector Cybersecurity...

Alabama Women’s Health Center Suffers Data Breach, 34K Impacted

by Jill McKeon

Birmingham, Alabama-based Henderson & Walton Women’s Center, P.C. (HWWC) disclosed a data breach that impacted more than 34,000 individuals. It is unclear when the breach began, but HWWC said...