Data Breaches

Ohio Hospital Faces Sixth Day of EHR Downtime After Cyberattack

by Jill McKeon

Healthcare cyberattacks continue to overwhelm the sector as the end of the year approaches. At the time of publication, one Ohio hospital is facing ongoing EHR downtime and appointment cancelations as...

2 NJ Printing Companies Fined for HIPAA Violations, PHI Exposure

by Jill McKeon

Two New Jersey-based printing companies agreed to pay a fine of $130,000 for potentially committing HIPAA violations and New Jersey Consumer Fraud Act (CFA) violations through protected health...

EHR Downtime Persists in Wake of Ohio Medical Center Cyberattack

by Jill McKeon

Ongoing EHR downtime at Southern Ohio Medical Center (SOMC) is causing continued appointment cancelations on Monday, November 15. The medical center first alerted patients to “unplanned downtime...

Hackers Hit Healthcare, Other Sectors With Cyber Espionage Attacks

by Jill McKeon

Unidentified hackers breached at least nine organizations in the energy, technology, education, defense, and healthcare sectors in a large-scale cyber espionage attack, Palo Alto Networks discovered,...

320K Impacted in EHR Vendor Breach, Ransomware Hits Health Systems

by Jill McKeon

An EHR vendor began notifying its clients of a data breach that may have exposed the personally identifiable information (PII) and protected health information (PHI) of nearly 320,000 individuals....

Security Investments Are Increasing, But So Are Cyberattacks

by Jill McKeon

In a survey of over 4,700 executives across a variety of industries including healthcare, Accenture discovered that more than half of large companies are not effectively stopping cyberattacks, finding...

Philips TASY EMR Vulnerabilities May Expose Patient Data

by Jill McKeon

Philips disclosed two security vulnerabilities in its TASY EMR HTML5 system in a recent advisory that may allow for patient data exposure. If exploited, unauthorized users could potentially exfiltrate...

Compromised Medical Records, Ransomware Attacks Trouble Healthcare

by Jill McKeon

Holiday ransomware attacks, compromised medical records, and network outages continue to overwhelm healthcare organizations. Despite an increase in cyber threats, recent research suggested that 42...

Healthcare Cyberattacks Target 2 TX Hospitals, Expose PHI

by Jill McKeon

Two Texas hospitals, Throckmorton County Memorial Hospital and Lavaca Medical Center began notifying patients of recent cyberattacks that exposed protected health information (PHI). Throckmorton...

Health App Security Bug Exposed COVID-19 Vaccine Records

by Jill McKeon

UPDATE 11/8/21: Docket confirmed that only one individual was able to successfully reverse engineer its API to exploit the vulnerability, and "less than a handful of QR codes were inappropriately...

FIN12 Ransomware: Why It’s a Healthcare Threat, How to Prevent an Attack

by Jill McKeon

Unlike other threat actors that shy away from deploying ransomware on critical infrastructure, education, and healthcare, FIN12 ransomware group specializes in targeted attacks on the healthcare sector. Nearly 20 percent of threat...

Recent Health Data Breaches Cause EHR Downtime, Deploy Malware

by Jill McKeon

Health data breaches continue to plague the healthcare sector, leading to EHR downtime and patient data leaks. While ransomware and phishing are obvious threats to the healthcare sector, instances of...

MI Man Sentenced to 7 Years in Prison for UPMC PII Breach

by Jill McKeon

A Michigan man was sentenced to a total of 84 months of incarceration for hacking the human resources databases of the University of Pittsburgh Medical Center (UPMC) and stealing the personally...

Spoofing, Phishing, Ransomware Continue to Overwhelm Health Systems

by Jill McKeon

Hospitals and health systems continue to face an overwhelming amount of cyberattacks, spoofing and phishing incidents, and breaches resulting from unauthorized email access. Threat actors such as...

HC3 Identifies Top 10 Ransomware Threat Actors in Q3 2021 for Healthcare

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) released an analyst note outlining the top 10 global and US ransomware threat actors in Q3 2021 who are targeting the healthcare sector....

Malware, Unauthorized Access Lead to Healthcare PHI Breaches

by Jill McKeon

New cyber threats are constantly emerging, leaving organizations vulnerable to healthcare protected health information (PHI) breaches, ransomware, and unauthorized access incidents. Recent data...

FIN12 Ransomware Group Specializes in Healthcare Cyberattacks

by Jill McKeon

Nearly 20 percent of FIN12 ransomware group’s cyberattacks were targeted at the healthcare sector, and over 70 percent of attacks were targeted at US-based entities, a new report from Mandiant...

73% of Ransomware Detections in Q2 2021 Credited to REvil/Sodinokibi

by Jill McKeon

McAfee’s quarterly cyber threat report revealed troubling statistics about the current state of ransomware, showing that 73 percent of ransomware detections in Q2 2021 were credited to the...

3 Indiana Clinics Suffer Healthcare Data Breaches

by Jill McKeon

Three Indiana healthcare providers suffered unrelated healthcare data breaches recently, again signaling an increase in cyberattacks and data breaches across the nation. Eskenazi Health in Indiana...

Healthcare Cyberattack Leaves a System’s Network Down in IN

by Jill McKeon

Indiana-based Johnson Memorial Health announced that it fell victim to a healthcare cyberattack on Saturday, October 2. The health system’s computer network is still down and the FBI is...