Risk Management

CDT, eHI Share Proposed Consumer Health Data Privacy Framework

by Jessica Davis

The Center for Democracy & Technology and the eHealth Initiative & Foundation (eHI) released a newly proposed consumer health data privacy framework, which aims to better secure the privacy of...

CISA Alerts to Microsoft Windows Win32K Privilege Escalation Flaw

by Jessica Davis

A privilege escalation flaw in Microsoft Win32k could allow an attacker to take control of the affected system. The Department of Homeland Security Cybersecurity and Infrastructure Security Agency...

Health CISO Shares Security Strategies for Ransomware, Enterprise Risks

by Jessica Davis

The threat landscape in the past year has demonstrated just how low cybercriminals will stoop to make a quick payout. The healthcare sector, already burdened with the COVID-19 pandemic response,...

Hackers Dump More Health Data, as Feds Share Ransomware Factsheet

by Jessica Davis

The Conti ransomware hacking group recently released two massive healthcare data dumps tied to Leon Medical Centers and Nocona General Hospital on the dark web for sale. The leaks follow a newly...

How Automation Improved Identity, Access Management at Molina Health

by Jessica Davis

One of the key challenges facing healthcare organizations is a lack of control over access management. With a vast number of vendors and endpoints, visibility into identity governance and an effective...

NCSC: Chinese Threat Actors Targeting US Healthcare, Genomic Data

by Jessica Davis

Threat actors with ties to China are continuing to target US healthcare, genomic, and other valuable data through hacking and other malicious activities, according to a recent alert from the National...

OIG: VA Staff Hid Privacy, Security Risks of AI Health Data Project

by Jessica Davis

Two employees of the Department of Veterans Affairs concealed and made false representations about the privacy and security risks of a 2016 AI health data project between the agency and Flow...

CISA Warns of New Malware Threat to Vulnerable SolarWinds Orion Tech

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure and Security Agency released an alert warning of a new malware variant known as SUPERNOVA, which is being used to target vulnerable...

Netwalker Ransomware Site, Emotet Botnet Taken Down in Global Effort

by Jessica Davis

Two of the most prolific cyber threats have been disrupted by global Federal efforts this week. The notorious Emotet botnet was taken down through a global collaboration, while the FBI and the...

NIST Shares Risk-Based Guide to Information Exchange Security

by Jessica Davis

NIST released a proposed guide designed to support the use of information exchange channels, which provides insights on risk-based considerations to protect data throughout the sharing process and case...

Threat Actors Can Leverage RDP Servers to Amplify DDoS Attacks

by Jessica Davis

A recent report from Netscout revealed that threat actors can abuse the Microsoft remote desktop protocol (RDP) to amplify denial-of-service (DDoS) attacks. Researchers identified over 14,000 servers...

CISA: HPH Cyber Threat Insights, Ransomware Reduction Campaign

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency recently unveiled a campaign designed to tackle ransomware risks and threats across the US. Earlier, CISA shared...

Key 2021 Insights: Proactive Security Needed for Ransomware, Phishing

by Jessica Davis

The ransomware surge during the last few months has already continued into 2021. And though the malware will remain a key trend into this year, healthcare industry stakeholders will need adopt a...

FBI: Spike in Vishing Attacks Seeking Escalated Access, Credential Theft

by Jessica Davis

Threat actors are increasingly using voice phishing, or vishing, in targeted attacks on remote workers in an effort to steal credentials, escalate privileges, and gain proliferated network access,...

560 Healthcare Providers Fell Victim to Ransomware Attacks in 2020

by Jessica Davis

In the midst of responding to COVID-19, the healthcare sector faced a significant number of ransomware attacks in 2020 with 560 healthcare provider facilities falling victim to the malware variant,...

Top Health IT Security Challenges? Medical Devices, Cloud Security

by Jessica Davis

Cloud security and connected medical device security are the biggest IT challenges healthcare entities are facing under the current landscape, according to 46 percent of IT leaders surveyed...

Hackers Leak COVID-19 Vaccine Data Stolen During EU Regulator Breach

by Jessica Davis

The European Medicines Agency discovered hackers have posted online the COVID-19 vaccine data exfiltrated during an earlier cyberattack on the EU regulator. As previously reported, the hacked server...

CISA Insights on APT Compromise of Microsoft 365 Via Password Exploits

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert, warning that the advanced persistent threat (APT) actors behind the SolarWinds cyberattack...

Threat Actors Targeting Serious Zyxel Networking Tech Vulnerability

by Jessica Davis

A host of security researchers are warning private sector organizations that threat actors are actively targeting a critical vulnerability found in Zyxel Communication platforms, in an effort to take...

FBI Warns Egregor Ransomware Actors Actively Extorting Entities

by Jessica Davis

All private sector organizations are being urged to be on the alert for potential malicious activities from the threat actors behind Egregor ransomware. The FBI alert warns the hacking group is...