Cybersecurity News

Latest

The Cybersecurity & Infrastructure Security Agency is warning of a significant, high-risk vulnerability in Medtronic’s Paceart Optima System, which is used to compile and manage patients’ cardiac device data.
A Department of Justice expert discusses the Cybersecurity Information Sharing Act of 2015 and how the relatively unknown law can be a valuable tool for protection.
The Department of Health and Human Services Friday alerted the health sector to a recent ransomware attack on a U.S. cancer center that reduced cancer treatment capability, rendered digital services unavailable and threatened exposure of patient personal health information.
The Cybersecurity and Infrastructure Security Agency yesterday urged organizations to apply Progress Software updates  to the MOVEit Transfer web application to prevent ransomware attackers from exploiting a critical vulnerability used to steal data
The Cybersecurity and Infrastructure Security Agency, FBI, Multi-State Information Sharing and Analysis Center (MS-ISAC) and international partners June 14 recommended health care and other critical infrastructure organizations take certain actions to defend their networks against LockBit ransomware based on observed incidents.
The FBI and Cybersecurity & Infrastructure Security Agency this week advised all organizations to implement certain recommendations to defend their networks from the latest tactics by the CLOP ransomware gang, which include using a SQL injection vulnerability in Progress Software's managed file transfer solution to steal data.
The Federal Trade Commission June 8 released for public comment a notice of proposed changes to breach notification requirements for entities that collect health information but are not covered by HIPAA’s privacy and security requirements.
U.S. and international cybersecurity authorities released an advisory to help health care and other critical infrastructure organizations identify and protect their networks from a People’s Republic of China state-sponsored group known as Volt Typhoon that uses built-in network administration tools to avoid detection.  
An interagency task force chaired by the Cybersecurity and Infrastructure Security Agency and FBI yesterday released an updated guide offering best practices and a checklist to help critical infrastructure organizations such as hospitals and health systems prevent and respond to ransomware and data extortion attacks.
During a month-long ransomware attack on four hospitals in 2021, two neighboring hospital emergency departments experienced increased patient volumes, wait times and stroke patients, among other impacts, according to a study reported this month in JAMA Network Open.
The FBI, Cybersecurity and Infrastructure Security Agency, and Australian Cyber Security Centre issued recommendations to help critical infrastructure organizations protect their networks from ransomware attacks and data extortion by a cybercriminal group known as BianLian. 
Health sector organizations should immediately patch a vulnerability in Veeam software used to back up, replicate and restore data on virtual machines, the Department of Health and Human Services’ Health Sector Cybersecurity Coordination Centers (HC3) said in an alert May 10.
The Food and Drug Administration last week alerted health care providers and laboratory personnel to a cybersecurity vulnerability affecting the Universal Copy Service software in certain Illumina medical devices used to sequence DNA for clinical diagnostic use or research.
FBI Director Christopher Wray detailed how the U.S. health care system has become a valuable target for cyberattacks from nation-states and independent cybercriminals, and how hospitals can team up with the FBI to defend against and, ideally, prevent such attacks.
The Centers for Medicare & Medicaid Services is rethinking its payment policy, rules and overall structure as it works to present a better reimbursement landscape for health care providers, Jonathan Blum, CMS principal deputy administrator and chief operating officer, said during a fireside chat with Ashley Thompson, AHA’s senior vice president of public policy. 
Health care cybersecurity has too often been an afterthought, with protections added after an internal review or external attack discover a vulnerability, Sen. Mark Warner, D-Va., told moderator former CNN Washington bureau chief Frank Sesno at today’s federal plenary session. 
Agencies in the U.S. and United Kingdom this week released an advisory detailing tactics used to exploit a known vulnerability in Cisco routers to deploy malware and recommendations to protect vulnerable Cisco devices.
The Healthcare Sector Coordinating Council and Department of Health and Human Services released a report benchmarking best practices and opportunities for improvement in hospital cyber resiliency.
The Department of Health and Human Services today released Health Industry Cybersecurity Practices: Managing Threats and Protecting Patients, which outlines the top five threats facing the health care sector and 10 practices to combat them. 
The latest threat brief from the Department of Health and Human Services’ Office of Information Security and Health Sector Cybersecurity Coordination Center (HC3) reviews the top cyber threats to electronic medical records and best practices to help health care organizations prevent, detect and respond to this growing threat.