Risk Management

Fed Task Force Says Russian APT Hackers Behind SolarWinds Attack

by Jessica Davis

The extent of the serious compromise of SolarWinds technology is continuing to unfold. The latest alert from the National Security Council officially claims that advanced persistent (APT) threat...

NSA Shares Guide to Eliminating Obsolete TLS Protocol Configurations

by Jessica Davis

The NSA released insights designed to help organizations eliminate obsolete Transport Layer Security (TLS) protocol configurations. The guide comes on the heels of a report that found a staggering...

Healthcare Accounts for 79% of All Reported Breaches, Attacks Rise 45%

by Jessica Davis

Cyberattacks against healthcare entities rose 45 percent since November, while the sector continues to be the most impacted overall and accounted for 79 percent of all reported data breaches...

COVID-19, Ransomware, Breaches Led 2020 Health IT Security Trends

by Jessica Davis

In terms of healthcare cybersecurity and overall data breaches, data from 2021 will likely show a year of massive cybercriminal activity and a spike in reported events during the second half of the...

Can Healthcare Shore Up Insider Threats, Transparency Needs in 2021?

by Jessica Davis

Ransomware is often the prime headline-stealing topic when it comes to cybersecurity and risks to the healthcare sector. But many entities often overlook the dominance of insider threats and its...

Emotet Malware Returns with 100K Daily Emails, New Evasion Tactics

by Jessica Davis

The notorious Emotet trojan malware variant has reemerged after a two month lull. The hackers behind the attacks added new evasion tactics and are sending more than 100,000 emails a day, according...

FBI, HHS Alert to COVID-19 Vaccine Fraud Schemes Aimed at Data Theft

by Jessica Davis

All private sector organizations should be on the alert for fraud schemes tied to the COVID-19 vaccine, as multiple complaints have been received by the Department of Health and Human Services Office...

NIST Shares Best Practice Security Guidance for Vulnerable PACS

by Jessica Davis

The Office for Civil Rights is urging healthcare organizations to review recently released NIST cybersecurity guidance for Picture Archiving and Communication System (PACS). The best practice insights...

CISA Insights on Ongoing APT Cyber Activity Behind SolarWinds Attack

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released insights that address the ongoing advanced persistent threat (APT) cyber activity, stemming from an earlier...

Fed Cybersecurity Advisory Alerts to Abuse of Authentication Mechanisms

by Jessica Davis

The Department of Homeland Security is again urging organizations to review insights around the ongoing cyberattacks based around the SolarWinds' hack. The latest alert provides NSA guidance on the...

Biggest Healthcare Security Threats, Ransomware Trends into 2021

by Jessica Davis

In 2020, the resiliency of the healthcare industry was tested in terms of its response to two national crises: a global pandemic and hackers taking advantage of an oft-weakened workforce. Ransomware was yet again the biggest cybersecurity...

OCR: Healthcare HIPAA Compliance Report Finds PHI Security Failures

by Jessica Davis

The Department of Health and Human Services Office for Civil Rights released an audit report on HIPAA compliance in the sector from 2016 to 2017 based on reviews of selected healthcare covered entities...

Report: COVID-19 Telehealth Risks and Best Practice Privacy, Security

by Jessica Davis

Highlighting the risks posed by lifted restrictions on communication apps amid the COVID-19 pandemic, new research published in the Journal of the American Medical Informatics Association urged...

Phishing Campaigns Targeting Office 365 Credentials, Spoofing Exchange

by Jessica Davis

Recent spear-phishing campaigns are again targeting Microsoft Office 365 users in an effort to steal user credentials, while one campaign spoofs Microsoft Exchange Online Protection (EOP),...

OCR Warns of Global Supply-Chain Cyberattacks Via SolarWinds Orion

by Jessica Davis

The Office for Civil Rights urges all healthcare organizations to review a Department of Homeland Security alert, warning of ongoing global supply-chain cyberattacks. Nation-state actors trojanized...

UPDATE: The 10 Biggest Healthcare Data Breaches of 2020

by Jessica Davis

Cybersecurity proved to be a massive challenge for many in the healthcare sector in 2020 as providers worked to combat the COVID-19 crisis, while simultaneously being pummeled with targeted...

Flaws in GE Radiology Medical Device Authentication Pose Patient Data Risk

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency is warning all hospitals and other healthcare delivery organizations of an authentication flaw found in...

NSA Warns Nation-State Actors Exploiting Remote Work Endpoints

by Jessica Davis

The NSA released an alert that warns all organizations to apply recommended mitigation measures for a vulnerability found in certain VMWare Workspace platforms. Nation-state actors with ties to Russia...

33 TCP/IP Stack Flaws Pose Hacking Risk to Millions of IT, IoT Devices

by Jessica Davis

A new Forescout Research Labs report disclosed a set of 33 vulnerabilities found in four open source TCP/IP stacks, foundational elements of millions of IT and IoT devices, including those in...

FBI: Business Email Compromise Attacks Abuse Email Auto-Forwarding

by Jessica Davis

The FBI recently released a joint Private Industry Notification, warning organizations that hackers are actively abusing email auto-forwarding on web-based email clients during business email...