Cybersecurity

CISA, HHS warn healthcare of Black Basta ransomware attacks

May 14, 2024 - Healthcare organizations should harden their systems to protect against Black Basta ransomware, the Cybersecurity and Infrastructure Security Agency (CISA), FBI, and HHS warned in a joint cybersecurity advisory (CSA).   As previously reported, Black Basta emerged in 2022 and has remained a threat to healthcare and other critical infrastructure...


More Articles

NSA leadership discusses critical infrastructure cyber threats

by Jill McKeon

SAN FRANCISCO, Calif. -- At an RSA Conference 2024 session, David Luber, director of cybersecurity at the National Security Agency (NSA), discussed trends across the cyber threat landscape with his...

Ascension faces cybersecurity event, disrupting clinical ops

by Jacqueline LaPointe

The leading non-profit health system Ascension recently announced a cybersecurity event impacting some of its technology network systems on May 8. The event has disrupted clinical...

RSAC 2024: Vendors sign CISA’s secure by design pledge

by Jill McKeon

SAN FRANCISCO, Calif. -- At an RSA Conference event held on May 8, security leaders representing more than 50 vendors signed a secure by design pledge, spearheaded by the Cybersecurity and...

Insider threats in healthcare remain prevalent

by Jill McKeon

Verizon’s “2024 Data Breach Investigations Report” assessed more than 30,000 security incidents across 94 countries and several industries, exposing trends across the cyber threat...

Experts reflect on national cyber strategy, release version 2 of implementation plan

by Jill McKeon

SAN FRANCISCO, Calif. -- A panel of federal government officials reflected on the past year of cybersecurity successes and challenges since the release of the national cybersecurity strategy at an RSA...

RSAC 2024: Data breach survivors discuss lessons learned

by Jill McKeon

SAN FRANCISCO, Calif. – At RSAC 2024, there is no shortage of experts who have experienced data breaches and emerged with lessons learned. At a Monday morning session, experts from Equifax,...

Change Healthcare cyberattack exposes cybersecurity concerns

by Jill McKeon

When BlackCat ransomware actors targeted UnitedHealth Group’s Change Healthcare in February, they set off a chain of events that disrupted the US healthcare system and resulted in financial and operational strain for providers...

Healthcare organizations secure 50% more sensitive data than global average

by Jill McKeon

The Rubrik Zero Labs research unit found that the average healthcare organization possesses upwards of 42 million sensitive data records, 50% more than the global average of 28 million. Given this...

Threat actors increasingly exploit zero-day vulnerabilities to evade threat detection

by Jill McKeon

Threat actors are increasingly targeting edge devices, exploiting zero-day vulnerabilities, and engaging in living off the land attacks to evade threat detection tools, Mandiant revealed in a recent...

Hearing on Change Healthcare cyberattack yields more questions for UHG

by Jill McKeon

Lawmakers had many questions for UnitedHealth Group (UHG), the parent of Change Healthcare, at a March 16 House subcommittee hearing about the cyberattack that halted claims payments and disrupted...

Wisconsin health cooperative suffers 533K-record breach

by Jill McKeon

Group Health Cooperative of South Central Wisconsin (GHC-SCW) notified more than 533,000 individuals of a data breach that resulted from a cyberattack. On January 25, GHC-SCW detected unauthorized...

Advanced cybersecurity performance translates to higher shareholder returns

by Jill McKeon

Strong cybersecurity performance in healthcare is crucial for ensuring patient safety and operational continuity at all times, especially during a cybersecurity incident. But new research shows that...

AHA observes uptick in hospital IT help desk social engineering schemes

by Jill McKeon

UPDATE 4/4/2024 - This article has been updated to include information from an HC3 sector alert. The American Hospital Association (AHA) has doubled down on its warning to the healthcare sector about...

MFA bypass results in breach at LA County Department of Mental Health

by Jill McKeon

A multi-factor authentication (MFA) failure led to the exposure of patient information pertaining to the Los Angeles County Department of Mental Health (DMH), a report filed with the California...

Healthcare security culture steadily improving, but gaps remain

by Jill McKeon

As the healthcare and pharmaceuticals sector continues to face a high volume of cyberattacks, maintaining a strong security culture remains a crucial element to maintaining a strong security posture....

HC3 alerts shed light on two popular healthcare cyberattack tactics

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) released two sector alerts recently, each highlighting a different cyber threat tactic that bad actors may use to facilitate healthcare...

New cyber legislation would provide advance payments to providers facing hacks

by Jill McKeon

Senator Mark Warner (D-VA) has introduced the Health Care Cybersecurity Improvement Act of 2024, which would allow for advance and accelerated payments to providers in the event of a cybersecurity...

Change Healthcare cyberattack affecting hospital finances, care access

by Victoria Bailey

The majority of hospitals say the Change Healthcare cyberattack is negatively affecting their finances and hindering patient care access, according to a survey from the American Hospital Association...

MA hospitals losing $24M per day following Change Healthcare cyberattack

by Victoria Bailey

The Change Healthcare cyberattack is costing Massachusetts hospitals at least $24 million per day, according to the Massachusetts Health & Hospital Association (MHA). After Change...