News

FBI Warns Egregor Ransomware Actors Actively Extorting Entities

by

All private sector organizations are being urged to be on the alert for potential malicious activities from the threat actors behind Egregor ransomware. The FBI alert warns the hacking group is...

Minnesota’s Lake Region Healthcare Recovering From Ransomware Attack

by

Lake Region Healthcare (LRH) was hit with a ransomware attack a few days before Christmas, resulting in some computer system outages and disrupting certain operations. The Minnesota health system is...

Fed Task Force Says Russian APT Hackers Behind SolarWinds Attack

by

The extent of the serious compromise of SolarWinds technology is continuing to unfold. The latest alert from the National Security Council officially claims that advanced persistent (APT) threat...

NSA Shares Guide to Eliminating Obsolete TLS Protocol Configurations

by

The NSA released insights designed to help organizations eliminate obsolete Transport Layer Security (TLS) protocol configurations. The guide comes on the heels of a report that found a staggering...

Healthcare Accounts for 79% of All Reported Breaches, Attacks Rise 45%

by

Cyberattacks against healthcare entities rose 45 percent since November, while the sector continues to be the most impacted overall and accounted for 79 percent of all reported data breaches...

COVID-19, Ransomware, Breaches Led 2020 Health IT Security Trends

by

In terms of healthcare cybersecurity and overall data breaches, data from 2021 will likely show a year of massive cybercriminal activity and a spike in reported events during the second half of the...

Can Healthcare Shore Up Insider Threats, Transparency Needs in 2021?

by

Ransomware is often the prime headline-stealing topic when it comes to cybersecurity and risks to the healthcare sector. But many entities often overlook the dominance of insider threats and its...

Emotet Malware Returns with 100K Daily Emails, New Evasion Tactics

by

The notorious Emotet trojan malware variant has reemerged after a two month lull. The hackers behind the attacks added new evasion tactics and are sending more than 100,000 emails a day, according...

FBI, HHS Alert to COVID-19 Vaccine Fraud Schemes Aimed at Data Theft

by

All private sector organizations should be on the alert for fraud schemes tied to the COVID-19 vaccine, as multiple complaints have been received by the Department of Health and Human Services Office...

NIST Shares Best Practice Security Guidance for Vulnerable PACS

by

The Office for Civil Rights is urging healthcare organizations to review recently released NIST cybersecurity guidance for Picture Archiving and Communication System (PACS). The best practice insights...

484K Aetna ACE Plan Members Impacted by EyeMed Email Hack

by

The number of victims impacted by the email hack on EyeMed reported earlier this month has drastically increased, as the Department of Health and Human Services breach reporting tool shows 484,157...

CISA Insights on Ongoing APT Cyber Activity Behind SolarWinds Attack

by

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency released insights that address the ongoing advanced persistent threat (APT) cyber activity, stemming from an earlier...

OCR Guide on HIPAA-Compliant PHI Disclosures Via HIEs, Amid COVID-19

by

The Office for Civil Rights recently released guidance for covered entities and business associates on HIPAA-permitted disclosures of protected health information through the use of health information...

Elite Primary Care Pays OCR $36K for HIPAA Right of Access Violation

by

Elite Primary Care in Georgia has agreed to a $36,000 settlement with the Office for Civil Rights to resolve a potential violation of the HIPAA Privacy Rule's right of access...

Limited Security, Privacy Budgets Impede Connected Health Growth

by

Security and privacy remain high priorities for hospitals and health systems. Yet small budgets to invest in that security protocol impede progress towards a more connected health experience, uncovered...

Fed Cybersecurity Advisory Alerts to Abuse of Authentication Mechanisms

by

The Department of Homeland Security is again urging organizations to review insights around the ongoing cyberattacks based around the SolarWinds' hack. The latest alert provides NSA guidance on the...

OCR: Healthcare HIPAA Compliance Report Finds PHI Security Failures

by

The Department of Health and Human Services Office for Civil Rights released an audit report on HIPAA compliance in the sector from 2016 to 2017 based on reviews of selected healthcare covered entities...

Report: COVID-19 Telehealth Risks and Best Practice Privacy, Security

by

Highlighting the risks posed by lifted restrictions on communication apps amid the COVID-19 pandemic, new research published in the Journal of the American Medical Informatics Association urged...

FTC Reaches Settlement with SkyMed for 2019 Consumer Data, PHI Breach

by

The FTC reached a settlement with SkyMed that requires the Nevada-based provider of emergency services to implement a comprehensive information security program, which will resolve allegations stemming...

Phishing Campaigns Targeting Office 365 Credentials, Spoofing Exchange

by

Recent spear-phishing campaigns are again targeting Microsoft Office 365 users in an effort to steal user credentials, while one campaign spoofs Microsoft Exchange Online Protection (EOP),...