Cybersecurity News

Latest

A cyberattack Feb. 21 began disrupting systems and services at Change Healthcare, one of the largest health care technology companies in the United States, according to news reports and statements by UnitedHealth Group’s Optum unit, which acquired Change Healthcare in 2022.
The U.S. Department of Justice, United Kingdom and other global partners have seized control of servers used by the LockBit ransomware-as-a-service group, charging five of the group’s affiliates for their participation in a conspiracy to attack over 2,000 victims and demand over $120 million in ransom payments.
Bryan Smith, recently retired chief of the FBI’s Cyber Criminal Operations Section, discusses the challenge of protecting the nation's caregivers and patients from cyberattacks and how partnerships are crucial in prevailing against cybercriminals.
The National Institute of Standards and Technology this week released updated guidance to help HIPAA-covered entities and business associates assess and manage cybersecurity risks to electronic protected health information and comply with the HIPAA security rule.
The FBI Feb. 15 released an alert to help organizations detect and reduce the risk of network compromise from the Warzone Remote Access Trojan, a malware service used by over 7,000 cybercriminals and nation-state actors.
The health care sector should quickly implement patches or mitigations to address 21 new cyber vulnerabilities identified by the Cybersecurity and Infrastructure Security Agency in January, the Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) advised this week.
The Department of Justice has disrupted a botnet of hundreds of small office and home office routers hijacked by hackers sponsored by the People’s Republic of China in a campaign targeting U.S. critical infrastructure and other organizations.
The Cybersecurity & Infrastructure Security Agency and FBI Jan. 31 urged small office and home office router manufacturers to eliminate exploitable defects in their products and integrate security into their product design and development, citing recent reports that threat actors known as “Volt Typhoon” and associated with the People’s Republic of China are exploiting defects in these products to compromise networks across U.S. critical infrastructure.
The Cybersecurity and Infrastructure Security Agency recently required federal agencies to take emergency action to protect against actively exploited vulnerabilities in the Ivanti Connect Secure and Ivanti Policy Secure remote access gateways.
The Department of Health and Human Services Jan. 24 released voluntary Cybersecurity Performance Goals for the sector, which include 10 “essential” and 10 “enhanced" goals.
The FBI, Department of Homeland Security and National Counterterrorism Center Jan. 12 reported ongoing bomb threats by malicious actors targeting synagogues, Jewish community centers, schools, hospitals, airports, government buildings and other public institutions in the United States.
The AHA has been made aware of a validated IT help desk social engineering scheme that uses the stolen identity of revenue cycle employees or employees in other sensitive financial roles.
The Government Accountability Office Dec. 21 recommended the Food and Drug Administration and Cybersecurity and Infrastructure and Security Agency update a 5-year-old agreement regarding medical device security.
The Department of Justice announced Dec. 19 the launch of a disruption campaign against a ransomware group that has targeted the computer networks of more than 1,000 victims, including networks that support critical U.S. infrastructure.
The FBI, Cybersecurity and Infrastructure Security Agency and Australian Cyber Security Centre Dec. 18 released a warning about actions and tactics used by the Play ransomware group.
The Cybersecurity and Infrastructure Security Agency Dec. 15 released an advisory on ways health care organizations can enhance their cybersecurity protection.
In new guidance for software manufacturers, cybersecurity agencies in the U.S. and United Kingdom urge every software manufacturer to implement memory safe programming languages (MSLs) and publish a roadmap that details how they will eliminate MSL vulnerabilities in their products.
The Department of Health and Human Services Dec. 6 released a concept paper outlining its cybersecurity strategy for the health care sector, which builds on a national strategy President Biden released last year.
Health care and other organizations that operate Unitronics Programmable Logic Controllers should protect the devices from potential compromise through default passwords, U.S. and Israeli agencies announced Dec. 2.
A Russian national Dec. 4 pleaded guilty to his role in developing and deploying a suite of malware tools known as Trickbot, used to launch ransomware attacks against American hospitals and other businesses, the Department of Justice announced.