Cybersecurity News

IL Social Services Organization Notifies 184K of Healthcare Ransomware Attack

by

Lutheran Social Services of Illinois (LSSI) notified more than 184,000 individuals of a healthcare data breach recently, according to a breach notice provided to the Maine Attorney General’s...

Logan Health Reaches $4.3M Settlement Following Healthcare Data Breach Lawsuit

by

Logan Health Medical Center in Kalispell, Montana reached a $4.3 million settlement to resolve a class action lawsuit stemming from a Fall 2021 healthcare data breach. Class members may be...

DOJ Takes Down Hive Ransomware Group

by

The US Department of Justice (DOJ) has successfully disrupted Hive ransomware group operations following a months-long effort. According to the DOJ press release, Hive has targeted more than 1,500...

CISA: Federal Employees Targeted in Malicious Cyber Threat Campaign Using RMM Software

by

UPDATE 1/27/2023 - This article has been updated to include a commment from ConnectWise. The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Multi-State...

Downloaders, Ransomware, Among Top Healthcare Cyberattack Tactics in Q4

by

Ransomware remained a primary healthcare cyberattack tactic in Q4 2022, BlackBerry noted in its new Global Threat Intelligence Report. BlackBerry's Threat Research and Intelligence team leveraged...

CommonSpirit Health Faces Class Action Lawsuit in Wake of Healthcare Data Breach

by

CommonSpirit Health is now facing a class action lawsuit in the aftermath of a Fall 2022 cyberattack that impacted facilities across one of the largest nonprofit healthcare systems in the US. As...

Hacking Accounted For Nearly 80% of Healthcare Data Breaches Last Year

by

Nearly 80 percent of healthcare data breaches reported to the HHS Office for Civil Rights (OCR) in 2022 were attributed to hacking and IT incidents, Fortified Health Security noted in its “2023...

HC3 Warns Healthcare of AI’s Use in Malware Development

by

Artificial intelligence (AI) tools play an increasingly important role in cybersecurity. AI models can be leveraged to defend the healthcare sector against cyber threats. On the other hand,...

PA University Addresses Cybersecurity Workforce Shortage With New Apprenticeship Program

by

Drexel University launched a new registered apprenticeship program to train cybersecurity support technicians and address the ongoing cybersecurity workforce shortage, a problem that has impacted...

How Healthcare Cybersecurity Benchmarking Can Help Sector Enhance Security Efforts

by

Healthcare cybersecurity benchmarking data can help health IT experts make data-driven decisions, evaluate program effectiveness, and improve their organization’s overall security posture, a new...

CISA Reflects on Past Year, Upcoming Critical Infrastructure Security Priorities

by

The Cybersecurity and Infrastructure Security Agency (CISA) released its 2022 Year in Review, in which the agency reflected on what it accomplished in 2022 and what it hopes to achieve in 2023. The...

Ransomware Operators Continue to Aggressively Target US Healthcare Sector

by

The Health Sector Cybersecurity Coordination Center’s (HC3) latest brief outlines the tactics and exploitation techniques used by Royal ransomware and BlackCat ransomware, two threats that...

Larger Organizations Most Likely to Be Affected by Ransomware Attacks

by

The number of ransomware attacks has dropped by more than 60 percent between 2021 to 2022, according to a survey conducted on Delinea's behalf by Censuswide. The survey of over 300 respondents...

Global Cyberattacks Increased By 38% Last Year, Healthcare Hit Hard

by

Global cyberattacks increased by 38 percent in 2022 compared to 2021, new data from Check Point Research revealed. Healthcare was one of the three most attacked industries in 2022 according to Check...

Healthcare CISOs Form Health3PT Council to Improve Third-Party Risk Management

by

More than 20 healthcare leaders have come together to form the Health 3rd Party Trust (Health3PT) Initiative and Council, aimed at introducing new standards, automated workflows, and assurance models...

Healthcare Sector Faces Critical Challenges With Supply Chain Risk Management

by

Budget and capability constraints are contributing to persisting supply chain risk management challenges across the healthcare sector, a new survey conducted by Ponemon Institute on behalf of the...

Breach Reporting Requirements Are Top Concern For Security Teams

by

Cybersecurity leaders are buckling up for rising costs, a challenging talent shortage, and uncertain data breach reporting requirements going into 2023, according to a Deepwatch Q4 2022 SecOps...

HC3: Clop Ransomware Group Preying on Healthcare Sector

by

Although the group has been active since 2019, Clop ransomware appears to be shifting its tactics in ways that pose direct threats to the healthcare sector, the Health Sector Cybersecurity Coordination...

Healthcare Ransomware Attacks More Than Doubled Over Past 5 Years

by

The number of healthcare ransomware attacks more than doubled from 2016 to 2021, from 43 in 2016 to 91 in 2021, according to a study published recently in JAMA Health Forum. The cohort study relied on...

Avalon Healthcare, Morley Companies Reach Healthcare Data Breach Settlements

by

Avalon Healthcare Management and Morley Companies each reached healthcare data breach settlements recently following large-scale data breaches. Lawsuits and state-level enforcement actions in the...