Cybersecurity News

Threat actors increasingly exploit zero-day vulnerabilities to evade threat detection

April 25, 2024 - Threat actors are increasingly targeting edge devices, exploiting zero-day vulnerabilities, and engaging in living off the land attacks to evade threat detection tools, Mandiant revealed in a recent report. In 2023, Mandiant tracked 97 unique zero-day vulnerabilities that were exploited in the wild, signifying a 50% increase from 2022. Exploits...


Articles

Change Healthcare cyberattack fallout continues

by

UPDATE 4/23/2024 - This article has been updated to reflect new information about the Change Healthcare cyberattack. UHG has not yet provided a formal breach notification to HHS following the...

Hearing on Change Healthcare cyberattack yields more questions for UHG

by

Lawmakers had many questions for UnitedHealth Group (UHG), the parent of Change Healthcare, at a March 16 House subcommittee hearing about the cyberattack that halted claims payments and disrupted...

Physicians report widespread financial turmoil due to Change Healthcare cyberattack

by

As of April 3, UnitedHealth Group (UHG) had advanced nearly $4.7 billion to providers grappling with the aftermath of the Change Healthcare cyberattack. Even so, physician practices across the country...

Advanced cybersecurity performance translates to higher shareholder returns

by

Strong cybersecurity performance in healthcare is crucial for ensuring patient safety and operational continuity at all times, especially during a cybersecurity incident. But new research shows that...

AHA observes uptick in hospital IT help desk social engineering schemes

by

UPDATE 4/4/2024 - This article has been updated to include information from an HC3 sector alert. The American Hospital Association (AHA) has doubled down on its warning to the healthcare sector about...

Healthcare security culture steadily improving, but gaps remain

by

As the healthcare and pharmaceuticals sector continues to face a high volume of cyberattacks, maintaining a strong security culture remains a crucial element to maintaining a strong security posture....

HHS offers resource guide to providers impacted by Change Healthcare cyberattack

by

Healthcare providers nationwide are continuing to face financial and operational challenges in the aftermath of the Change Healthcare cyberattack, which began more than one month ago. In...

HC3 alerts shed light on two popular healthcare cyberattack tactics

by

The HHS Health Sector Cybersecurity Coordination Center (HC3) released two sector alerts recently, each highlighting a different cyber threat tactic that bad actors may use to facilitate healthcare...

New cyber legislation would provide advance payments to providers facing hacks

by

Senator Mark Warner (D-VA) has introduced the Health Care Cybersecurity Improvement Act of 2024, which would allow for advance and accelerated payments to providers in the event of a cybersecurity...

Change Healthcare cyberattack affecting hospital finances, care access

by

The majority of hospitals say the Change Healthcare cyberattack is negatively affecting their finances and hindering patient care access, according to a survey from the American Hospital Association...

MA hospitals losing $24M per day following Change Healthcare cyberattack

by

The Change Healthcare cyberattack is costing Massachusetts hospitals at least $24 million per day, according to the Massachusetts Health & Hospital Association (MHA). After Change...

63% of known exploited vulnerabilities found on healthcare networks

by

Healthcare networks and medical devices are highly vulnerable to cyberattacks, according to a recent study from cyber-physical systems protection company Claroty. The study found that 63 percent of...

Lurie Children’s Restores Key Systems Following Cyberattack

by

Lurie Children's Hospital in Chicago has restored its Epic EHR platform and other key systems following a cyberattack that began on January 31st, the hospital stated. MyChart remains unavailable as...

HHS Releases Statement on Change Healthcare Cyberattack

by

HHS released a statement regarding the Change Healthcare cyberattack and shed light on immediate steps that CMS is taking to assist providers during this time. The announcement follows multiple...

Optum Offers Temporary Funding Assistance For Change Healthcare Customers

by

UPDATE 3/5/2024 - This article has been updated to include excerpts from a letter that the AHA sent to UnitedHealth Group.  Optum has launched a temporary funding assistance program to help...

NIST Releases CSF 2.0, Caters to Audience Beyond Critical Infrastructure

by

The National Institute of Standards and Technology (NIST) released version 2.0 of its Cybersecurity Framework (CSF), which is broadly used to reduce cyber risk across critical infrastructure....

MGMA Urges HHS to Financially Assist Medical Groups Amid Change Cyberattack

by

The Medical Group Management Association (MGMA) urged HHS to use “all the tools at its disposal” to mitigate the impacts of the Change Healthcare cyberattack on medical groups in a letter...

HSCC Issues Five-Year Health Industry Cybersecurity Strategic Plan

by

The Healthcare and Public Health (HPH) Sector Coordinating Council (HSCC) Cybersecurity Working Group (CWG) announced the publication of its “Health Industry Cybersecurity Strategic Plan”...

Cybersecurity Preparedness Tied to Lower Insurance Premium Increases

by

Surveyed healthcare organizations that used the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) as their primary framework saw lower cyber insurance premium...