Employee Security Training

3 Key Ways to Bolster Healthcare Cybersecurity with MFA, Training

by Jessica Davis

Throughout the course of the first half of 2020, the FBI, the Department of Homeland Security, and a number of security agencies ramped up cybersecurity alerts -- many of which directed at the...

Microsoft: COVID-19-Related Cyberattacks, Phishing in Decline

by Jessica Davis

Cyberattacks and phishing campaigns tied to COVID-19 reached their highest levels in March, and the rate of these attacks have drastically declined in recent weeks, according to Microsoft’s...

Email Critical Enterprise Risk, as Impersonation Attacks Increase

by Jessica Davis

More than half of global IT decision makers have seen a drastic increase in the number of phishing, ransomware, and impersonation attacks, as email continues to be a critical security risk to the...

Cyberciminals Access PHI, Steal Gift Cards from Kentucky Health Plan

by Jessica Davis

The Commonwealth of Kentucky Personnel Cabinet is notifying nearly 1,000 Kentucky Employees’ Health Plan (KEHP) members that some of their personal and protected health information was...

Voicemails of Remote Workers Targeted in New Phishing Campaign

by Jessica Davis

A new report from IRONSCALES shows remote healthcare workers are being targeted with a new phishing campaign. Hackers are actively working to exploit the legacy technology used to send voicemail...

Remote Attacks on Cloud Service Targets Rose 630% Amid COVID-19

by Jessica Davis

A recent McAfee report confirms that cybercriminals have been steadily working to exploit the increase in remote work during the COVID-19 pandemic, with researchers finding that remote attacks on cloud...

NSA Warns Russian Hacking Group Targeting Vulnerable Email Systems

by Jessica Davis

The hacking group known as Sandworm, based in Russia, have been actively exploiting a vulnerability found in the Exim Mail Transfer Agent (MTA) email software, according to an alert from the National...

H-ISAC Shares Identity Management Framework for Healthcare CISOs

by Jessica Davis

The Health Information Sharing and Analysis Center recently released an identity management framework for the healthcare sector, designed to help chief information security officers better manage...

Feds Issue Joint Alert on COVID-19 CARES Act Payment Fraud Scams

by Jessica Davis

In the latest COVID-19-related fraud scheme, threat actors are looking to exploit the Coronavirus Aid, Relief, and Economic Security (CARES) Act economic impact payments to steal personal and financial...

Hackers Using COVID-19 Phishing, Website Spoofing for Credential Theft

by Jessica Davis

Proofpoint researchers have detected a steep rise in spoofing attempts that leverage phishing attacks with COVID-19 themes and fake websites that mimic government agencies and non-governmental...

30K Patients Impacted in Ohio Business Associate Breach from 2019

by Jessica Davis

Ohio-based Management and Network Services (MNS) recently began notifying 30,132 patients that their data was potentially compromised after several employee email accounts were hacked for several...

Guide to Healthcare’s Security Tactical Crisis Response, Amid COVID-19

by Jessica Davis

The Healthcare and Public Health Sector Coordinating Council (HSCC) and the Health Information Sharing and Analysis Center (H-ISAC) jointly released guidance for healthcare entities, on ways to manage...

HSCC Shares Guide to Protecting Healthcare Trade Secrets, Research

by Jessica Davis

The Healthcare and Public Health Sector Coordinating Council (HSCC) today released guidance on ways healthcare entities can best protect its trade secrets, medical research, and other valuable...

New COVID-19 Phishing Campaigns Target Zoom, Skype User Credentials

by Jessica Davis

Hackers are again taking aim at the increased number of remote workers during the COVID-19 pandemic through two new phishing campaigns: one attack method targets Skype credentials, while the other...

Google Blocks 18M Daily COVID-19-Related Phishing Emails

by Jessica Davis

Google detected and blocked more than 18 million malware and phishing emails and 240 million daily spam messages related to the COVID-19 pandemic last week,. In total, the tech giant blocks more...

Threat Actors Targeting Hospitals with Double Extortion Ransomware

by Jessica Davis

An increasing number of hacking groups have begun following a disturbing trend first made public by the notorious Maze threat actors: targeting hospitals and other healthcare entities with double...

140K Patients Impacted in Tandem Diabetes Care Phishing Attack

by Jessica Davis

About 140,000 patients of Tandem Diabetes Care are being notified their data was potentially compromised after several employee email accounts were compromised during a phishing attack. Tandem is a...

90% Hospitals, Health Systems Faced Email-Based Cyberattack in 2019

by Jessica Davis

The overwhelming majority of hospitals and health systems experienced an email-based cyberattack in the last year, with 72 percent experiencing downtime due to the security incident, according to a...

New Phishing Campaign Targets Health, Pharma with HIV Test Results

by Jessica Davis

A new phishing campaign has been spotted in the wild by Proofpoint researchers, where hackers send insurance, healthcare, and pharma companies false HIV test results in malicious emails in hopes of...

87% Health Orgs Lack Security Personnel for Effective Cyber Posture

by Jessica Davis

Eighty-seven percent of healthcare IT security leaders say they don’t have the personnel needed to achieve a more effective security posture, as more than half of healthcare organizations...