Ransomware

How Can Congress Aid Healthcare Cybersecurity, Fight Ransomware?

by Lisa Gentes-Hunt

Healthcare is a prime target of ransomware and needs assistance to face digital thieves, according to several witnesses that testified before Congress this...

Healthcare Ransomware Attack Targets Practice Management Vendor

by Jill McKeon

New York-based practice management vendor Practicefirst announced that a 2020 healthcare ransomware attack may have exposed personally identifiable information (PII) of patients and employees. The...

Hospital Ransomware Attack in Las Vegas Exposes PII

by Jill McKeon

University Medical Center of Southern Nevada announced Tuesday that it fell victim to a hospital ransomware attack that exposed personally identifiable information (PII). The attack was claimed by the...

Hoya Optical Labs Notifies Consumers of Healthcare Ransomware Attack

by Jill McKeon

Japanese company Hoya Optical Labs recently notified its US customers of an April 5th healthcare ransomware attack that may have exposed personally identifiable information (PII) including Social...

Most Healthcare Organizations Expect to Be Ransomware Targets

by Jill McKeon

A recent survey published by IT security company Sophos reveals that 63 percent of healthcare organizations that weren’t impacted by ransomware last year expect to be the target of a ransomware...

OSU Data Breach Impacts Veterans, More Ransomware Attacks

by Jill McKeon

Ohio State University’s (OSU) Veterans Neuromodulation Operation Wellness (NOW) pilot program was compromised earlier this year prior to the program shutting down permanently, according to a...

UVM Health Continues to Feel Effects of Ransomware Attack

by Jill McKeon

The University of Vermont (UVM) Health Network fell victim to a ransomware attack in late October, and recent reports reveal that the network is still working to recuperate after losing upwards of $63...

Scripps Health Ransomware Attack Leads to Class-Action Lawsuits

by Jill McKeon

Scripps Health in San Diego, California is facing two class-action lawsuits after a recent ransomware attack that led to EHR downtime and disruptions in care. The plaintiffs claim that the attack was...

Ohio Medicaid Reports Provider Data Leak, Other Health Data Breaches

by Jill McKeon

Data breaches and ransomware attacks have been wreaking havoc on the healthcare sector in recent months. In the hands of bad actors, millions of patients have received notice from their healthcare...

St. Joseph’s/Candler Suffers Ransomware Attack, EHR Downtime

by Jill McKeon

St. Joseph’s/Candler (SJ/C), a large hospital system in Savannah, Georgia, suffered a ransomware attack on June 17th, according to a report by local news station WSAV. The attack led to EHR...

UF Health Cyberattack Now Affecting Patient Care

by Jill McKeon

A May 31st cyberattack on the University of Florida Health Leesburg Hospital and The Villages Regional Hospital led to EHR downtime, forcing clinicians to use pen and paper to document patient care....

NIST Releases Draft of Ransomware Risk Management Framework

by Jill McKeon

In a preliminary draft the National Institute of Standards and Technology (NIST) released its “Cybersecurity Framework Profile for Ransomware Risk Management,” which aims to assist...

CaptureRx Data Breach Hits MetroHealth System, 16 Others

by Jill McKeon

MetroHealth System in Cleveland, Ohio, experienced a data breach connected to a vendor, CaptureRx, whose ransomware breach affected at least 16 other healthcare organizations. At MetroHealth, patient...

Scripps CEO Reveals Lessons Learned from Ransomware Attack

by Jill McKeon

Ransomware attacks can be both costly and dangerous for those impacted. But for the healthcare industry in particular, patient data is put at risk and taking EHR systems offline can delay critical...

IT Security Company COO Charged with Medical Center Cyberattack

by Jill McKeon

Vikas Singla, chief operating officer of network security company Securolytics, was indicted on June 8th in connection with a 2018 medical center cyberattack Georgia, according to a statement from the...

Sky Lakes Medical: A First-Hand Look at Fall Ransomware Attack, Recovery

by Jessica Davis

The FBI began investigating a wave of targeted ransomware attacks against at least a dozen US hospitals, health systems, and healthcare providers in October 2020. Sky Lakes Medical Center in Oregon was...

Ransomware Attacks: CISA Shares Operational Tech Asset Security Guide

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency unveiled guidance for defending against ransomware attacks targeting operational technology assets and control...

HSCC to Biden: Invest in Healthcare Cybersecurity, Partnerships

by Jessica Davis

The Healthcare and Public Health Sector Coordinating Council is urging the Biden Administration to invest in a structured healthcare cybersecurity partnership through the American Rescue Plan, to...

What Happens After a Ransomware Attack in the Health IT Environment?

by Jessica Davis

When the FBi warned of the active ransomware attack wave against providers in the Fall of 2020, it heightened reporting and highlighted the need for proactive security measures to protect the...

Judge Approves Nebraska Medicine Data Breach Lawsuit Settlement

by Jessica Davis

A judge for the US District Court of Nebraska has approved a preliminary settlement in the data breach lawsuit filed against Nebraska Medicine in February 2021. However, most of the terms have...