Cybersecurity News

Humana, Cotiviti Reach Settlement Over Insider Data Breach

by

Humana and Cotiviti reached a proposed settlement in a class-action lawsuit over an insider data breach that occurred in 2020. Settlement members are entitled to file claims for up to $250 for ordinary...

KLAS Evaluates Healthcare Cybersecurity, Data Privacy Consulting Vendors

by

More healthcare organizations are engaging with healthcare cybersecurity and data privacy consulting vendors to help mitigate risk and avoid the numerous repercussions of healthcare cyberattacks, data...

HC3 Warns Healthcare Sector of Karakurt Ransomware Group

by

The HHS Health Sector Cybersecurity Coordination Center (HC3) alerted the healthcare sector to the rising prominence of Karakurt ransomware group. The group has claimed responsibility for at least four...

US Orgs Have Suffered 5,000 Healthcare Data Breaches Since 2009

by

From 2009 to June 2022, organizations reported nearly 5,000 healthcare data breaches to the HHS Office for Civil Rights (OCR) data breach portal, researchers at Comparitech found. The breaches impacted...

HC3 Notes Uptick in Healthcare Vishing Attacks, Social Engineering

by

In the past year, the Health Sector Cybersecurity Coordination Center (HC3) has observed an uptick in vishing attacks, or "voice phishing," a recent analyst note revealed. Vishing...

Apple Issues Urgent Cybersecurity Updates to Fix Zero-Day Vulnerabilities

by

Apple released security updates to defend against two zero-day vulnerabilities found in macOS Monterey, iOS and iPadOS, and Safari, the Cybersecurity and Infrastructure Security Agency (CISA)...

Florida Orthopaedic Institute Reaches $4M Settlement Over Data Breach

by

Florida Orthopaedic Institute (FOI), also known as Musculoskeletal Institute, reached a $4 million proposed settlement over a 2020 data breach. The breach was the fifth-largest of 2020 and impacted...

Novant Health Notifies 1.3M Patients of Unauthorized PHI Disclosure Caused By Meta Pixel

by

North Carolina-based Novant Health notified 1.3 million patients that the use of Meta pixel code potentially led to unauthorized disclosure of protected health information (PHI). As previously...

Zero Trust Adoption Reaches Record High in Healthcare

by

Zero trust adoption is gaining significant traction in the healthcare sector this year, Okta discovered in its latest report on the state of zero trust security. In Okta’s 2021 report, just 37...

Cyberspace Solarium Co-Chairs Call For HHS Briefing on Healthcare Cybersecurity

by

US Senator Angus King (I-ME) and Representative Mike Gallagher (R-WI), both co-chairs of the Cyberspace Solarium Commission (CSC), wrote a letter to HHS Secretary Xavier Becerra asking about the...

Threat Actors Use Evernote-Themed Phishing Scheme to Attack Healthcare Organizations

by

The Health Sector Cybersecurity Coordination Center (HC3) warned the healthcare sector of a new phishing scheme that lures recipients to an Evernote site containing a downloadable Trojan file that...

CISA, FBI Warn Healthcare Sector of Zeppelin Ransomware

by

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a joint cybersecurity advisory to alert critical infrastructure to the dangers of...

Dental Care Alliance Reaches $3M Proposed Settlement Over Healthcare Cyberattack

by

Dental Care Alliance (DCA) reached a $3 million proposed settlement over a December 2020 healthcare cyberattack that lasted for one month and impacted 1 million patients and employees. DCA is a...

HC3 Provides Tips For Maintaining IoT Security in Healthcare

by

In its latest analyst note, the HHS Health Sector Cybersecurity Coordination Center (HC3) outlined internet of things (IoT) security risks and mitigation tactics. “Today, there are about 7...

CA Health System Reaches $340K Settlement Over Healthcare Data Breach

by

In a recent settlement, California-based Salinas Valley Memorial Healthcare System (SVMHS) agreed to pay up to $340,000 to class members impacted by a 2020 healthcare data breach. According to a...

CISA Sheds Light On Last Year’s Top Malware Strains

by

The Cybersecurity and Infrastructure Security Agency (CISA) provided insight on the top malware threats of 2021 in its latest advisory. Co-authored by the Australian Cyber Security Centre (ACSC), the...

Assessing the Risk of Poorly Configured, Internet-Exposed Protocols

by

In the Cybersecurity and Infrastructure Security Agency’s (CISA) “Shields Up” notice following Russia’s invasion of Ukraine, the agency recommended that organizations go back to...

Undefined Roles, Responsibilities For Medical Device Security Heighten Risks

by

Nearly 80 percent of 517 survey respondents did not consider their organization’s IoT and IoMT cybersecurity activities to be mature, research conducted by Cynerio and the Ponemon Institute...

Meta Faces Another Lawsuit Over Health Data Privacy Practices

by

Meta is facing another lawsuit over its health data privacy practices. As previously reported, a report co-published by The Markup and STAT alleged that Meta (the parent company of Facebook)...

IoT Malware Attack Volume Up 123% in Healthcare

by

IoT malware attacks in healthcare are becoming increasingly common, especially as connected health adoption continues to increase and threat actors find nontraditional attack vectors to...