Cybersecurity News

Clearwater Acquires TECH LOCK, Expands Cybersecurity, HIPAA Compliance Services

by

Clearwater, a cyber risk management and HIPAA compliance solutions vendor, completed its acquisition of TECH LOCK, which will allow the company to provide 24/7 managed detection and response (MDR)...

Average Healthcare Data Breach Costs Surpass $10M, IBM Finds

by

Healthcare data breaches cost an average of $10.1 million per incident last year, IBM Security found in the 2022 edition of its “Cost of a Data Breach Report.” The figure signified a 9.4...

Tenet Healthcare Cyberattack Leads to $100M in Lost Q2 Revenue

by

In its Q2 earnings report, Tenet Healthcare reported an “unfavorable impact” of approximately $100 million as a result of an April cyberattack. Tenet Healthcare is a large healthcare...

Web Application Attacks Threaten Healthcare Cybersecurity, HC3 Says

by

The HHS Health Sector Cybersecurity Coordination Center (HC3) and the HHS 405(d) Program outlined the definition and characteristics of web application attacks and explored how they threaten healthcare...

NIST Updates Healthcare Cybersecurity, HIPAA Security Rule Guidance

by

The National Institute of Standards and Technology (NIST) issued updated healthcare cybersecurity and HIPAA Security Rule guidance to aid organizations in safeguarding protected health information...

Google Cloud Partners With Health-ISAC to Advance Healthcare Cybersecurity

by

Google Cloud is joining the Health Information Sharing and Analysis Center (Health-ISAC) as an ambassador partner, the tech company announced in a blog post by Taylor Lehmann, director, office of the...

CSA Issues Guidance on Third-Party Risk Management in Healthcare

by

Drafted by the Health Information Management Working Group, the Cloud Security Alliance (CSA) released new guidance on third-party risk management in healthcare. Threat actors are increasingly using...

DOJ Seizes $500K From Maui Ransomware Following Healthcare Cyberattacks

by

The US Department of Justice (DOJ) seized and forfeited approximately $500,000 from North Korean-backed Maui ransomware actors, who committed multiple healthcare cyberattacks, according to a DOJ press...

Data Breach Settlement: BJC HealthCare Agrees to Put $2.7M Into Email Security

by

BJC HealthCare agreed to put $2.7 million toward implementing multifactor authentication (MFA) and other email security measures under the terms of a data breach settlement. The lawsuit stemmed from a...

White House to Host National Cyber Workforce Education Summit

by

On July 19, the White House will host a National Cyber Workforce and Education Summit to tackle the ongoing cybersecurity workforce shortage. Led by National Cyber Director Chris Inglis, the summit...

Health Sector Suffered 337 Healthcare Data Breaches in First Half of Year

by

Fortified Health Security’s mid-year report on the state of healthcare cybersecurity observed slight shifts in healthcare data breach trends in the first half of 2022. The HHS Office for Civil...

Cyber Safety Review Board Declares Log4j An “Endemic Vulnerability”

by

In its first-ever report, the Cyber Safety Review Board (CSRB) labeled Log4j (CVE-2021-44228) as an “endemic vulnerability” and said that vulnerable instances of Log4j could remain in...

Tenet Healthcare, Baptist Health Face Healthcare Data Breach Lawsuit

by

Tenet Healthcare and affiliate Baptist Health System are facing a healthcare data breach lawsuit relating to a cybersecurity incident that occurred in April 2022 and affected approximately 1.2 million...

Security Awareness and Training Crucial to Preventing Healthcare Phishing Attacks

by

Healthcare phishing attacks are still a top cyberattack vector, but new research shows that consistent security awareness and training can greatly reduce the likelihood of a successful attack. KnowBe4...

Healthcare Orgs Struggle With IIoT, OT Security Project Implementation

by

The healthcare sector is struggling with industrial internet of things (IIoT) and operational technology (OT) security project implementation, a report commissioned by Barracuda and conducted by Vanson...

CISA, FBI, FinCEN Warn of MedusaLocker Ransomware Cyber Risks

by

The Cybersecurity and Infrastructure Security Agency (CISA), The Federal Bureau of Investigation (FBI), the Department of the Treasury, and the Financial Crimes Enforcement Network (FinCEN) recently...

FBI: North Korean Cyber Actors Using Maui Ransomware to Target Healthcare

by

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of the Treasury observed North Korean state-sponsored cyber actors using Maui...

Orgs Adopt Healthcare Cybersecurity Tech to Keep Cyber Insurance Premiums Down

by

Surveyed healthcare cybersecurity leaders reported leveraging multifactor authentication (MFA), identity and access management, and privileged access management (PAM) solutions in hopes of lessening...

AHA Expresses Member Support for PATCH Act, Medical Device Security

by

On behalf of its nearly 5,000 member healthcare organizations, the American Hospital Association (AHA) expressed its support for the Protecting and Transforming Cyber Health Care (PATCH) Act, which was...

CISA Alerts Healthcare Sector to OFFIS DCMTK Cybersecurity Vulnerabilities

by

High-severity cybersecurity vulnerabilities in OFFIS DCMTK software could result in remote code execution (RCE) if exploited, the Cybersecurity and Infrastructure Security Agency (CISA) warned in a...