Risk Management

Using Software Bill of Materials (SBOMs) For Medical Device Security

by Jill McKeon

A software bill of materials (SBOM) provides a list of all software components in a given device, enabling transparency by allowing device manufacturers, buyers, and operators to identify and mitigate vulnerabilities and manage medical...

How to Implement a Cyber Incident Response Plan for Healthcare

by Jill McKeon

Having a cyber incident response plan in healthcare is required under HIPAA, but that does not mean that every healthcare organization actually has a comprehensive and actionable plan tailored specifically to their organization. When...

3 Keys to Third-Party Risk Management at WellSpan Health

by Jill McKeon

Third-party risk management is a crucial tenet of WellSpan Health’s cybersecurity infrastructure. The South-Central Pennsylvania integrated health system engages with thousands of vendors, 30,000 endpoints, and 26,000 users, a fifth...

The Threat of Distributed Denial-Of-Service Attacks in Healthcare

by Jill McKeon

Distributed denial-of-service (DDoS) attacks flood a victim’s network with traffic, rendering network resources unusable. Often, DDoS attacks serve as a distraction while bad actors deploy more sinister malware on their...

The Importance of Third-Party Risk Assessments in Healthcare

by Jill McKeon

Healthcare organizations can have the most sophisticated internal security protocols, but failing to assess third-party risk may leave organizations vulnerable to data breaches nonetheless. Threat actors are increasingly using third-party...

CISOs Call for Healthcare Cybersecurity Federal Assistance

by Jill McKeon

Most chief information security officers (CISOs) reported needing additional federal assistance to combat healthcare cybersecurity threats, according to a survey fielded by the College of Healthcare...

5 Strategies to Improve Healthcare Cyber Resiliency

by Jill McKeon

Cyber resiliency is the armor that healthcare organizations need to defend against cybercriminals. Equipped with the tools to prevent, prepare, and respond, organizations can significantly reduce the...

FCC Finalizes Best Practices to Combat Hospital Robocalls

by Jill McKeon

In a public notice, the Federal Communications Commission (FCC) concluded its assessment on the widespread adoption of the Hospital Robocall Protection Group’s (HRPG) best practices. The FCC...

NIST Releases Draft of Ransomware Risk Management Framework

by Jill McKeon

In a preliminary draft the National Institute of Standards and Technology (NIST) released its “Cybersecurity Framework Profile for Ransomware Risk Management,” which aims to assist...

Ransomware Attacks: CISA Shares Operational Tech Asset Security Guide

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency unveiled guidance for defending against ransomware attacks targeting operational technology assets and control...

VMware Flaw: Patch Now as Hackers, Malware Exploit Security Gap

by Jessica Davis

Since its disclosure by VMware just two weeks ago, researchers have observed attackers hunting for unpatched systems and a widespread bot campaign that delivers worming malware, according to a Cisco...

Could The SASE Model Move the Needle on Healthcare Cybersecurity?

by Jessica Davis

The multiple, massive cybersecurity incidents across the globe have demonstrated the ease in which threat actors can take control over critical infrastructure entities and their valuable data. For...

FBI: Unpatched Fortinet Flaws Remain Under Attack by APT Actors

by Jessica Davis

Advanced persistent threat (APT) actors are continuing to exploit three, unpatched, critical vulnerabilities in certain Fortinet FortiOS devices to gain access to victims’ networks for nefarious...

Microsoft: Active NOBELIUM Malware Actors’ Spear-Phishing Campaign

by Jessica Davis

The malware threat actors behind the SolarWinds Orion compromise in 2020 are continuing to target Microsoft networks and cloud assets, according to Microsoft insights. NOBELIUM historically targets...

NIST IoT Guidance for Network-Based Attacks, Device Communication

by Jessica Davis

NIST unveiled guidance for small-sized enterprise networks and home users designed to mitigate network-based attacks using a standards-based approach to network communication...

CISA: VMware Patches Critical Server Flaw, Warns of Ransomware Threat

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released an alert for a recent software update from VMware. A critical flaw in vCenter Server platforms could allow...

GAO: Insurers Limiting Coverage in Attack-Laden Sectors, Like Healthcare

by Jessica Davis

A recent Government Accountability Office report shows that industries experiencing an onslaught of cyberattacks, like healthcare, may face another concerning challenge: Some cyber insurers...

FBI: Conti Ransomware Actors Exploit Healthcare, First Responder Networks

by Jessica Davis

The Conti ransomware hacking group has successfully exploited at least 16 healthcare sector and first responder networks, including 911 dispatchers, emergency medical services, law enforcement, and...

The Telehealth Security Impact: Now and Beyond the COVID-19 Pandemic

by Jessica Davis

The COVID-19 response resulted in a virtual care boom that’s expected to last well beyond the pandemic. As telehealth continues to support the shift in healthcare, ensuring a minimal security...