News

UnitedHealthcare Resolves HIPAA Right of Access Case With $80K Settlement

by

The HHS Office for Civil Rights (OCR) reached a settlement with UnitedHealthcare Insurance Company (UHIC) to resolve potential HIPAA right of access violations. UHIC, a health insurer that provides...

HSCC Releases Updated Guidance On Information Sharing Best Practices

by

The Healthcare and Public Health Sector Coordinating Council (HSCC) Cybersecurity Working Group (CWG) issued an updated version of its “Health Industry Cybersecurity Information Sharing Best...

Healthcare Data Breach Volume Dips As Number of Compromised Records Rises

by

Healthcare data breaches remain a troubling and frequent occurrence despite an observed dip in the number of breaches reported to HHS in the first six months of 2023, Critical Insight noted in its H1...

Advocate Aurora Reaches $12.25M Settlement to Resolve Data Breach Lawsuit

by

Advocate Aurora Health reached a $12.25 million settlement to resolve a data breach lawsuit. As previously reported, Advocate Aurora Health disclosed a data breach in October 2022 that impacted 3...

HHS Launches Digital Health Security Project to Protect Healthcare Infrastructure

by

The Advanced Research Projects Agency for Health (ARPA-H), a division of HHS, announced the formation of the Digital Health Security (DIGIHEALS) project, aimed at protecting the United States...

Orrick Law Firm’s Security Mishap Leads to Healthcare Data Breach Lawsuit 

by

From defender to defendant, Orrick Law Firm shifts gears after a data breach on its systems jeopardized the privacy of more than 152,818 individuals and landed the law firm with its own healthcare data...

Researchers Observe 59% Spike in Medical Device Security Vulnerabilities

by

Security vulnerabilities in medical devices and the software applications that support them continue to pose a significant threat to healthcare, the Health Information Sharing and Analysis Center...

MOVEit Breach Notifications Continue to Roll In, Impacting Health Data

by

Entities across the country are still feeling the effects of the MOVEit Transfer hack as more organizations report breaches stemming from the vulnerability. Earlier this week, the Colorado Department...

Health Data of Millions Impacted by MOVEit Exploit at IBM

by

A MOVEit Transfer hack at IBM resulted in the potential exposure of health data for millions of Colorado Medicaid beneficiaries, the Colorado Department of Health Care Policy & Financing (HCPF)...

Cyber Safety Review Board Underscores Risk of Lapsus$ Threat Group

by

The Cyber Safety Review Board (CSRB) issued an analysis of Lapsus$ threat group and its tactics, encouraging organizations to strengthen identity and access management processes and build resiliency...

NIST Releases Draft of Expanded Cybersecurity Framework

by

The National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) is no longer just for critical infrastructure – its latest iteration, CSF 2.0, reflects the...

CISA Maps Out Next Moves in New Cybersecurity Strategic Plan

by

As cyberattacks continue to impact critical infrastructure organizations across the country, the Cybersecurity and Infrastructure Security Agency (CISA) is tackling cyber risk head-on. The...

Vendor Data Breach Impacts 1.7M Oregon Health Plan Members

by

Oregon Health Plan (OHP) notified 1.7 million members of a data breach that originated at one of its vendors, PH TECH, which offers a platform and administrative services for community health...

Rhysida Ransomware Emerges as Latest RaaS Threat Group

by

Rhysida ransomware group is the latest threat group to target victims around the world and publish stolen files online, the Health Sector Cybersecurity Coordination Center (HC3) warned in a threat...

CISA, International Partners Identify Top Routinely Exploited Vulnerabilities

by

A group of international cybersecurity authorities released a list of the top routinely exploited vulnerabilities of 2022, highlighting commonly overlooked vulnerabilities that organizations should...

Infostealing Malware Remains Top Threat to Healthcare

by

The healthcare sector continued to face a high volume of cyberattacks in the past few months as infostealing malware rose in popularity, BlackBerry stated in its latest Global Threat Intelligence...

Several Healthcare Data Breaches Unfold From MOVEit Transfer Cyberattack

by

In a recent string of cyberattacks involving the MOVEit Transfer system, Allegheny County has stood out as one of the largest affected, with a staggering 689,686 individuals data exposed. These...

KLAS: AI, Market Consolidation Impact Patient Privacy Monitoring Vendor Trends

by

Patient privacy monitoring solutions help healthcare organizations manage privacy risks and detect unauthorized access to patient data, playing a crucial role in compliance and patient confidentiality....

Biden Administration Unveils National Cyber Workforce and Education Strategy

by

The Biden-Harris Administration unveiled the National Cyber Workforce and Education Strategy (NCWES), aimed at reducing cyber workforce gaps and empowering individuals to enter the cyber workforce. The...

MOVEit Transfer Breach Impacts 612K Medicare Beneficiaries, CMS Says

by

The Centers for Medicare & Medicaid Services (CMS) notified 612,000 Medicare beneficiaries of a data breach stemming from a vulnerability in Progress Software’s MOVEit Transfer software. The...