Mobile Device Security

HC3 Checklist Helps Healthcare Sector Ensure Mobile Device Security

March 24, 2023 - The Health Sector Cybersecurity Coordination Center (HC3) released a mobile device security checklist, containing important considerations for using mobile devices in a healthcare setting. “Mobile devices are prevalent in the health sector, and due to their storage and processing of private health information (PHI) as well as other sensitive...


More Articles

Addressing Mobile Device Security Risks in Healthcare

by Jill McKeon

Mobile device security risks have become a more prominent threat along with the rise of remote work. In fact, nearly half of more than 600 security professionals surveyed by Verizon in its new Mobile...

What Data Privacy Risks Are Associated with Mobile Health Apps?

by Jill McKeon

In an analysis of over 20,000 mobile health (mHealth) apps available in the Google Play marketplace, researchers found that 88 percent contained code that had the ability to collect user data,...

NIST Unveils Guide to Mobile Device Authentication for First Responders

by Jessica Davis

A new NIST report sheds light on the role of mobile device biometrics for authentication to provide first responders immediate access to sensitive data, as an increasing number of public safety...

Google Sued, Lawsuit Claims COVID-19 Contact Tracing Tool Exposes Data

by Jessica Davis

Two individuals who used California’s state public health COVID-19 contact tracing app have filed a lawsuit against its developer, Google, claiming the tool exposes user data and violated their...

NIST Shares Mobile Device Privacy, Security Guide for BYOD Policies

by Jessica Davis

NIST recently shared draft guidance for enterprise bring-your-own-device policies, designed to provide system administrators with a standards-based approach and need tools for the privacy and...

30 Popular mHealth Apps Vulnerable to API Attacks, Posing PHI Risk

by Jessica Davis

The 30 most popular mHealth apps are highly vulnerable to API cyberattacks, which could enable unauthorized access to full patient records, such as protected health information and personally...

DHS CISA Alerts to MedTronic MyCareLink Medical Device Flaws

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert, warning healthcare organizations of serious vulnerabilities found in certain MedTronic MyCareLink...

Wakefern, ShopRite Pay New Jersey $235K for Fraud Act, HIPAA Violations

by Jessica Davis

The New Jersey Division of Consumer Affairs and NJ Attorney General Gurbir Grewal announced a settlement with Wakefern Food Corp and two associated ShopRite supermarkets to resolve...

OCR Updates HIPAA Resource for mHealth Apps, Cloud Computing

by Jessica Davis

The Department of Health and Human Services Office for Civil Rights updated and renamed its former Health App Developer Portal as a HIPAA resource page for mobile health apps, APIs, and...

Philips Discloses Vulnerability in DreamMapper Mobile App Software

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an advisory on a medium-severity vulnerability found...

Majority of COVID-19 Contact Tracing Apps Lack Adequate Security

by Jessica Davis

The vast majority of government COVID-19 contact tracing apps from across the world, including the US, don’t employ sufficient security protections, making the apps easy targets for hackers,...

Enterprise Mobile Phishing Attacks Spike Amid COVID-19 Crisis

by Jessica Davis

The number of phishing attacks targeting enterprise mobile devices sharply increased during the first quarter of 2020, driven by the rise in remote workers amid the COVID-19 crisis, according to a...

Must-Have Telehealth, Remote Work Privacy and Security for COVID-19

by Jessica Davis

The COVID-19 pandemic has rapidly expanded the use of telehealth, telemedicine, remote work, and bring-your-own-device, both on-site and remote in the healthcare sector. But while some outlets have...

Best Practice Cybersecurity Methods for Remote Care, Patient Portals

by Jessica Davis

A recent study from Kantar shows that privacy and security concerns are hindering patients’ willingness to use health technology, such as patient portals to improve their care. And while many in...

37% Health Orgs Shirk Mobile Security for Efficiency, Increasing Risk

by Jessica Davis

Verizon recently released its third annual Mobile Security Index, which revealed 37 percent of healthcare organizations admit to sacrificing mobile security to “get the job done” and have...

Computer Theft Exposes Personal, Health Data of 654K Oregon Patients

by Jessica Davis

Health Share of Oregon, the state’s largest Medicaid coordinated care organization is notifying 654,000 patients that their personal and health data has been exposed after a laptop was stolen...