Cybersecurity News

Latest

In new guidance for software manufacturers, cybersecurity agencies in the U.S. and United Kingdom urge every software manufacturer to implement memory safe programming languages (MSLs) and publish a roadmap that details how they will eliminate MSL vulnerabilities in their products.
The Department of Health and Human Services Dec. 6 released a concept paper outlining its cybersecurity strategy for the health care sector, which builds on a national strategy President Biden released last year.
Health care and other organizations that operate Unitronics Programmable Logic Controllers should protect the devices from potential compromise through default passwords, U.S. and Israeli agencies announced Dec. 2.
A Russian national Dec. 4 pleaded guilty to his role in developing and deploying a suite of malware tools known as Trickbot, used to launch ransomware attacks against American hospitals and other businesses, the Department of Justice announced.
The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center is urging hospitals and other critical infrastructure to take immediate action to patch and harden network systems to protect against a significant ransomware threat, the “Citrix Bleed” vulnerability.
Cyber actors attacking the Okta Help Center customer support management system in October downloaded a report containing the names and email addresses of all system users, and could use this inform
The U.S. Cybersecurity and Infrastructure Security Agency, U.K. National Cyber Security Centre and other global partners this week released recommended guidelines or secure artificial intelligence design, development, deployment and use.
The Cybersecurity and Infrastructure Security Agency, Federal Bureau of Investigation, Multi-State Information Sharing and Analysis Center and international partners are alerting health care and other critical infrastructure organizations of the threat of LockBit 3.0 ransomware, labeled "Citrix Bleed," which allows cyberthreat actors to bypass password requirements and multifactor authentication measures.
The Food and Drug Administration on Nov. 16 announced a new report from government contractor MITRE, Next Steps Toward Managing Legacy Medical Device Cybersecurity Risks.
The FBI and Cybersecurity and Infrastructure Security Agency Nov. 16 recommended health care and other critical infrastructure take steps to protect their networks from the Scattered Spider group, which uses social engineering techniques and legitimate remote access tools to compromise victim networks, extort ransom and steal data. 
The FBI, Cybersecurity and Infrastructure Security Agency, and Multi-State Information Sharing and Analysis Center Nov. 15 issued a warning about Rhysida, a ransomware-as-a-service group that has predominantly deployed its ransomware variant since May against the health care, education, manufacturing, information technology and government sectors.
Find out how the Royal ransomware gang is targeting healthcare and other sectors. Learn how to defend your organization's network and prevent data breaches.
The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) this week alerted the sector to a new ransomware threat known as BlackSuit, which may be responsible for an October attack against an organization that provides medical scans and radiology services for almost 1,000 U.S. hospitals and health systems and caused the victim to shut down computer systems and turn away patients.
The Food and Drug Administration has recognized a consensus standard to help medical device makers address cybersecurity concerns.
The FBI Nov. 7 recommended organizations take certain steps to prevent ransomware actors from exploiting vulnerabilities in third-party and system management tools, an emerging trend.
by John Haupert, Chair, American Hospital Association
Nearly 15 years ago, a study published in the New England Journal of Medicine estimated that only 1.5% of acute care general medical and surgical hospitals had a comprehensive electronic health records system.
The Department of Health and Human Services recently released an advisory to help health care organizations protect their systems and networks from 8Base, a ransomware and data extortion gang targeting small- and medium-sized organizations in health care and other sectors.
By taking aim at shifting cyber defense responsibilities, the Biden administration’s National Cybersecurity Strategy will help improve the nation’s cyber resilience, while disrupting cyberthreat operations, writes John Riggi, AHA’s national advisor for cybersecurity and risk.
The Department of Health and Human Services and the Cybersecurity and Infrastructure Security Agency Oct. 25 hosted a roundtable discussion with health care cybersecurity leaders, including the AHA, on the state of cybersecurity in the health care and public health sector.
AHA leaders are participating in the International Hospital Federation’s World Hospital Congress in Lisbon, Portugal.