Cybersecurity News

Latest

The Food and Drug Administration last week alerted health care providers and laboratory personnel to a cybersecurity vulnerability affecting the Universal Copy Service software in certain Illumina medical devices used to sequence DNA for clinical diagnostic use or research.
FBI Director Christopher Wray detailed how the U.S. health care system has become a valuable target for cyberattacks from nation-states and independent cybercriminals, and how hospitals can team up with the FBI to defend against and, ideally, prevent such attacks.
The Centers for Medicare & Medicaid Services is rethinking its payment policy, rules and overall structure as it works to present a better reimbursement landscape for health care providers, Jonathan Blum, CMS principal deputy administrator and chief operating officer, said during a fireside chat with Ashley Thompson, AHA’s senior vice president of public policy. 
Health care cybersecurity has too often been an afterthought, with protections added after an internal review or external attack discover a vulnerability, Sen. Mark Warner, D-Va., told moderator former CNN Washington bureau chief Frank Sesno at today’s federal plenary session. 
Agencies in the U.S. and United Kingdom this week released an advisory detailing tactics used to exploit a known vulnerability in Cisco routers to deploy malware and recommendations to protect vulnerable Cisco devices.
The Healthcare Sector Coordinating Council and Department of Health and Human Services released a report benchmarking best practices and opportunities for improvement in hospital cyber resiliency.
The Department of Health and Human Services today released Health Industry Cybersecurity Practices: Managing Threats and Protecting Patients, which outlines the top five threats facing the health care sector and 10 practices to combat them. 
The latest threat brief from the Department of Health and Human Services’ Office of Information Security and Health Sector Cybersecurity Coordination Center (HC3) reviews the top cyber threats to electronic medical records and best practices to help health care organizations prevent, detect and respond to this growing threat.
Effective today under the Consolidated Appropriations Act of 2023, medical devices seeking approval from the Food and Drug Administration must meet certain cybersecurity requirements if they connect to the internet and contain software and technological characteristics vulnerable to cybersecurity threats.
The Department of Health and Human Services yesterday released a mobile device security checklist for the health care sector, and an update on the Black Basta ransomware group targeting the sector since last year.
In this AHA podcast, hear the inside story on the FBI’s successful infiltration and shutdown of a cybercriminal gang that specialized in hospital and health system extortion.
The FBI, Cybersecurity and Infrastructure Security Agency, and Multi-State Information Sharing & Analysis Center today provided actionable intelligence and encouraged organizations to implement recommendations to protect their networks from LockBit 3.0 ransomware, which is more evasive than previous versions.
The Senate Homeland Security and Governmental Affairs Committee today held a hearing examining cybersecurity risks to the health care sector. Witnesses included Scott Dresen, chief information security officer for Corewell Health, a large integrated health system in Michigan.
The Health Sector Coordinating Council public-private partnership and Department of Health and Human Services today released a guide to help health care organizations align their cybersecurity practices with the National Institute for Standards and Technology’s Cybersecurity Framework to better protect the health care sector.
The Cybersecurity & Infrastructure Security Agency this week released recommendations to help health care and other critical infrastructure organizations protect their networks from malicious cyber actions, based on a simulated attack the agency conducted against an organization at its request. The advisory highlights the importance of collecting and monitoring logs for unusual activity, and regular testing to ensure security processes and procedures are up to date and effective. 
The Biden Administration today released a National Cybersecurity Strategy that seeks to strengthen collaboration with stakeholders to defend critical infrastructure; disrupt and dismantle threat actors; shape market forces to drive security and resilience; invest in a resilient future; and forge international partnerships to pursue shared goals.
The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) Friday alerted the sector to the latest tactics used to launch MedusaLocker ransomware attacks.
The Russia-linked ransomware group Clop claims it used a vulnerability in the secure file transfer software GoAnywhere MFT to attack over 130 organizations this month in health care and other sectors, the Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) alerted the sector yesterday.
HIPAA-covered entities reported 609 breaches of unsecured protected health information in calendar year 2021, 7% fewer than in 2020, the Department of Health and Human Services’ Office for Civil Rights reported in its latest annual report on the issue.
The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) yesterday released a guide to help health care organizations protect their internet-connected devices and networks from Distributed Denial of Service attacks, which can keep providers and patients from accessing critical resources such as electronic health records and software-based medical equipment.