Cybersecurity News

Latest

The AHA March 4 urged Congress to consider a number of actions to support hospitals’ efforts to care for patients as the entire health care system continues to navigate the effects of the ongoing cyberattack against Change Healthcare.
U.S. and international agencies Feb. 29 urged health care and other critical infrastructure organizations using Ivanti Connect Secure VPN and Ivanti Policy Secure to take certain steps to defend against known cyber threats that Ivanti’s Integrity Checker Tool may fail to detect.
by Rick Pollack, President and CEO, AHA
The cyberattack against Change Healthcare that began on Feb. 21 is the most serious incident of its kind leveled against a U.S. health care organization.
Organizations using the National Institute of Standards and Technology’s Cybersecurity Framework as their primary cybersecurity framework report one-third lower cyber insurance premium cost growth, according to the 2024 Healthcare Cybersecurity Benchmarking Study, produced by Censinet and KLAS Research in collaboration with the AHA, Health Information and Analysis Center (Health-ISAC), and Healthcare and Public Health Sector Coordinating Council. 
President Biden Feb. 28 directed the Department of Justice to issue regulations to protect personal health and other data from countries known to collect and misuse it.
The FBI, Cybersecurity & Infrastructure Security Agency, and Department of Health and Human Services Feb. 27 released updated recommendations to help health care and other critical infrastructure organizations defend against ALPHV Blackcat ransomware. 
Russian state-sponsored cyber actors are using compromised Ubiquiti EdgeRouters to facilitate malicious cyber operations worldwide, the FBI and other agencies warned Feb. 27.
The AHA Feb. 26 issued a Cybersecurity Advisory highlighting updates on network connectivity issues and indicators of compromise related to the recent cyberattack on Change Healthcare.
by Rick Pollack, President and CEO, AHA
This week’s cyberattack on Change Healthcare, one of the nation’s largest health care technology companies, is yet another unwelcome reminder of the ability of cybercriminals to take advantage of our mission of caring by disrupting daily operations.
A cyberattack Feb. 21 began disrupting systems and services at Change Healthcare, one of the largest health care technology companies in the United States, according to news reports and statements by UnitedHealth Group’s Optum unit, which acquired Change Healthcare in 2022.
The U.S. Department of Justice, United Kingdom and other global partners have seized control of servers used by the LockBit ransomware-as-a-service group, charging five of the group’s affiliates for their participation in a conspiracy to attack over 2,000 victims and demand over $120 million in ransom payments.
Bryan Smith, recently retired chief of the FBI’s Cyber Criminal Operations Section, discusses the challenge of protecting the nation's caregivers and patients from cyberattacks and how partnerships are crucial in prevailing against cybercriminals.
The National Institute of Standards and Technology this week released updated guidance to help HIPAA-covered entities and business associates assess and manage cybersecurity risks to electronic protected health information and comply with the HIPAA security rule.
The FBI Feb. 15 released an alert to help organizations detect and reduce the risk of network compromise from the Warzone Remote Access Trojan, a malware service used by over 7,000 cybercriminals and nation-state actors.
The health care sector should quickly implement patches or mitigations to address 21 new cyber vulnerabilities identified by the Cybersecurity and Infrastructure Security Agency in January, the Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) advised this week.
The Department of Justice has disrupted a botnet of hundreds of small office and home office routers hijacked by hackers sponsored by the People’s Republic of China in a campaign targeting U.S. critical infrastructure and other organizations.
The Cybersecurity & Infrastructure Security Agency and FBI Jan. 31 urged small office and home office router manufacturers to eliminate exploitable defects in their products and integrate security into their product design and development, citing recent reports that threat actors known as “Volt Typhoon” and associated with the People’s Republic of China are exploiting defects in these products to compromise networks across U.S. critical infrastructure.
The Cybersecurity and Infrastructure Security Agency recently required federal agencies to take emergency action to protect against actively exploited vulnerabilities in the Ivanti Connect Secure and Ivanti Policy Secure remote access gateways.
The Department of Health and Human Services Jan. 24 released voluntary Cybersecurity Performance Goals for the sector, which include 10 “essential” and 10 “enhanced" goals.
The FBI, Department of Homeland Security and National Counterterrorism Center Jan. 12 reported ongoing bomb threats by malicious actors targeting synagogues, Jewish community centers, schools, hospitals, airports, government buildings and other public institutions in the United States.