Cybersecurity News

NY Law Firm Pays $200K Over Healthcare Data Security Failures

by

The office of New York Attorney General Letitia James announced a $200,000 settlement with law firm Heidell, Pittoni, Murphy, & Bach LLP (HPMB) for failing to implement proper healthcare data...

HHS, FBI Disrupt BreachForums Cybercriminal Marketplace

by

Thanks to a joint effort by the HHS Office of Inspector General (OIG) and the Federal Bureau of Investigation (FBI), a cybercriminal marketplace known as BreachForums was forced offline, the Department...

Dark Web Intel Underutilized by CISOs, Diminishing Healthcare Cybersecurity

by

The healthcare sector struggles to keep pace in a rapidly changing healthcare cybersecurity landscape, as some CISOs neglect to leverage dark web intelligence, resulting in a weaker cyber posture...

CISA Issues Revised Cybersecurity Performance Goals

by

The Cybersecurity and Infrastructure Security Agency (CISA) released an updated version of its Cybersecurity Performance Goals (CPGs), a set of voluntary practices that critical infrastructure...

Healthcare DDoS Attacks Are Increasing, Microsoft Says

by

Microsoft has observed an increase in distributed denial of service (DDoS) attacks against healthcare organizations in recent months, a blog post by the Azure Network Security Team explained. Microsoft...

FBI IC3: Victims Racked Up $10.3B in Losses Tied to Internet Crime Last Year

by

The Federal Bureau of Investigation (FBI) Internet Crime Complaint Center (IC3) issued its 2022 Internet Crime Report, which revealed key trends that emerged in the cyber threat landscape last...

Experts Shed Light On Healthcare Cybersecurity Challenges Before Senate Panel

by

During a recent Senate Homeland and Governmental Affairs Committee hearing, four healthcare industry leaders shared their views on healthcare cybersecurity challenges and the ways in which the federal...

CISA, FBI, MS-ISAC Warn Critical Infrastructure of LockBit 3.0 Ransomware Attacks

by

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing & Analysis Center (MS-ISAC) issued a joint...

FL Children’s Health Insurance Site Contractor Pays Fine to Resolve False Claims Act Allegations

by

Jelly Bean Communications Design LLC, a Florida-based design firm, agreed to pay $293,771 to resolve False Claims Act allegations related to cybersecurity failures, the Department of Justice (DOJ)...

HC3 Raises Alarm Over Black Basta Ransomware Group as a Threat to Healthcare

by

The healthcare sector faces a new cybersecurity threat as the Black Basta ransomware group emerges, the Health Sector Cybersecurity Coordination Center (HC3) warned in a threat profile. The ransomware...

CISA Launches Pilot Program to Help Critical Infrastructure Manage Cybersecurity Vulnerabilities

by

The Cybersecurity and Infrastructure Security Agency (CISA) launched its Ransomware Vulnerability Warning Pilot (RVWP) with the goal of helping critical infrastructure entities remain aware of and...

Blackbaud Pays $3M to Settle “Misleading Disclosures” Following Ransomware Attack

by

Blackbaud agreed to pay $3 million to settle charges relating to a 2020 ransomware attack that impacted more than 13,000 customers, the Securities and Exchange Commission (SEC) announced. Blackbaud...

HC3 Report Uncovers Key Data Exfiltration Trends in Healthcare

by

Healthcare providers face a heightened risk of data exfiltration, according to a recent HHS Health Sector Cybersecurity Coordination Center (HC3) brief that delves into the various threat actors and...

HSCC Publishes Guidance On Managing Legacy Medical Tech Security

by

The Healthcare and Public Health Sector Coordinating Council (HSCC) Cybersecurity Working Group (CWG) released its “Health Industry Cybersecurity – Managing Legacy Technology Security...

HHS, HSCC Release Guidance to Help Healthcare Align With NIST Cybersecurity Framework

by

HHS, through the Administration for Strategic Preparedness and Response (ASPR), and the Health Sector Coordinating Council (HSCC) Cybersecurity Working Group released the Cybersecurity Framework...

DC Health Link Healthcare Data Breach Exposes PHI of Congress Members

by

An unidentified threat actor has potentially exposed the personal health information (PHI) of hundreds of House of Representative members and staff in a recent healthcare data breach of health...

CISA, FBI Shed Light On Royal Ransomware Cyberattack Tactics

by

Royal ransomware is continuing to be used in aggressive cyberattacks against critical infrastructure. As previously reported, the group poses a significant threat to the healthcare sector. To help...

How The New National Cybersecurity Strategy Will Impact Healthcare Cybersecurity

by

The Biden administration issued its much-anticipated National Cybersecurity Strategy aimed at shifting cyber defense responsibilities, improving cyber resilience, and disrupting cyber threat...

As Hacker Sophistication Increases, Confidence in Basic Cybersecurity Defenses Falters

by

Even as healthcare organizations continue to increase investments aimed at preventing and mitigating ransomware attacks, health IT leaders reported a lack of confidence about their organizations’...

94% of CISOs Face Work-Related Stress, Leading to Retention Snags

by

According to the "Implications of Stress on CISOs 2023 Report" by Cynet, security teams are facing retention snags due to the elevated levels of work-related stress experienced by their chief...