Interviews

As Adoption of Edge Computing in Healthcare Grows, So Do Security Needs

by Jill McKeon

Edge computing adoption in healthcare is growing at fast rates as 5G takes hold, AT&T’s latest Cybersecurity Insights Report found. Nearly three-quarters of healthcare industry respondents...

Threat Actors Shift Tactics, Targets As Ransomware Evolves

by Jill McKeon

Threat actors are leveraging Ransomware-as-a-Service (RaaS) models, double extortion, and software vulnerability exploits over traditional data encryption, a new report by Abnormal Security discovered....

Understanding the Risks, Complexity of Healthcare Cybersecurity

by Lisa Gentes-Hunt

From the fields of Fenway Park to the halls of the emergency department at Beth Israel Deaconess Medical Center in Boston to the classrooms of the University of...

Sky Lakes Medical: A First-Hand Look at Fall Ransomware Attack, Recovery

by Jessica Davis

The FBI began investigating a wave of targeted ransomware attacks against at least a dozen US hospitals, health systems, and healthcare providers in October 2020. Sky Lakes Medical Center in Oregon was...

What Happens After a Ransomware Attack in the Health IT Environment?

by Jessica Davis

When the FBi warned of the active ransomware attack wave against providers in the Fall of 2020, it heightened reporting and highlighted the need for proactive security measures to protect the...

Could The SASE Model Move the Needle on Healthcare Cybersecurity?

by Jessica Davis

The multiple, massive cybersecurity incidents across the globe have demonstrated the ease in which threat actors can take control over critical infrastructure entities and their valuable data. For...

The Telehealth Security Impact: Now and Beyond the COVID-19 Pandemic

by Jessica Davis

The COVID-19 response resulted in a virtual care boom that’s expected to last well beyond the pandemic. As telehealth continues to support the shift in healthcare, ensuring a minimal security...

Critical Infrastructure Attacks: Threat Landscape Forces Security to Evolve

by Jessica Davis

Over the last year, there’s been a decided shift in the threat landscape in terms of impact and frequency. From crippling outages at Colonial Pipeline and Scripps Health, to the rise in double...

Healthcare’s Email Problem: Insider Threats, Data Retention, Phishing

by Jessica Davis

Reports consistently highlight the risk of vulnerability exploits and ransomware to healthcare. But email is often the key access point in these attacks, through phishing and stolen credentials. As insiders remain a leading threat,...

Report: Healthcare IoT, Devices Most Impacted by TCP/IP Vulnerabilities

by Jessica Davis

At least 75 percent of healthcare entities are impacted by a host of TCP/IP vulnerabilities, uncovered by Forescout Research Labs within the last year. NUMBER:JACK, NAME:WRECK, and AMNESIA:33 are found...

Ransomware Hits Scripps Health, Disrupting Critical Care, Online Portal

by Jessica Davis

Scripps Health in San Diego was hit by a ransomware attack over the weekend, forcing the health system into EHR downtime. Some critical care patients were diverted and the online patient portal...

DNS Flaws in Millions of IoT Devices Pose Remote Attack, Exfiltration Risk

by Jessica Davis

A group of nine DNS vulnerabilities in four popular TCP/IP stacks used in more than 100 million enterprise, consumer, and industrial IoT devices pose a critical risk of hacking or remote code execution...

Healthcare’s Data Extortion Problem, and How to Prepare for Ransomware

by Jessica Davis

Data extortion was once seen as a rare, or potential threat, rather than a pressing issue, while ransomware and subsequent downtime were greater concerns for healthcare cybersecurity. But...

COVID-19, Info Blocking Provisions: Time for HIPAA Compliance Checkup

by Jessica Davis

The information blocking provisions of the 21st Century Cures Act officially went into effect this week, putting into focus the Department of Health and Human Services’ regulatory and compliance...

Verkada Security Camera Hack Allows Access, Leak of Hospital Live Feeds

by Jessica Davis

A report from Bloomberg shows hackers were able to gain access to the live feeds from at least 150,000 security cameras, including those belonging to several hospitals, health clinics, Tesla, and...

How to Mitigate COVID-19’s Impact on Device Security and Patient Safety

by Jessica Davis

It’s been long established that the healthcare threat landscape, in terms of its prime targeted nature and the vast number of connected supply chain vendors and medical devices, poses an equal amount of risk and network security...

Health CISO Shares Security Strategies for Ransomware, Enterprise Risks

by Jessica Davis

The threat landscape in the past year has demonstrated just how low cybercriminals will stoop to make a quick payout. The healthcare sector, already burdened with the COVID-19 pandemic response,...

How Automation Improved Identity, Access Management at Molina Health

by Jessica Davis

One of the key challenges facing healthcare organizations is a lack of control over access management. With a vast number of vendors and endpoints, visibility into identity governance and an effective...

Netwalker Ransomware Site, Emotet Botnet Taken Down in Global Effort

by Jessica Davis

Two of the most prolific cyber threats have been disrupted by global Federal efforts this week. The notorious Emotet botnet was taken down through a global collaboration, while the FBI and the...

Can Healthcare Shore Up Insider Threats, Transparency Needs in 2021?

by Jessica Davis

Ransomware is often the prime headline-stealing topic when it comes to cybersecurity and risks to the healthcare sector. But many entities often overlook the dominance of insider threats and its...