The AHA is advising hospital executives to beware of “vishing” calls targeting hospital executives after learning of a recent attempt to target one hospital. The callers attempt to gain personal social security numbers for senior executives by posing as a representative of Medicare. Vishing is a form of identity theft and fraud where the caller aims to gain access to an individual’s personal information by posing as a familiar or otherwise trustworthy entity. The information obtained can be used to access and use the individual’s important accounts or create and open new lines of credit. Information about how to protect oneself from such phone scams can be found on the Federal Trade Commission’s web site at www.consumer.ftc.gov/articles/0076-phone-scams

Related News Articles

Headline
Abbott is updating the firmware for all St. Jude Medical radio frequency-enabled implantable pacemaker devices to address cybersecurity vulnerabilities that…
Headline
Siemens has identified four vulnerabilities in molecular imaging products running Windows 7 that could allow an attacker to remotely execute arbitrary code,…
Headline
The Department of Homeland Security Friday released an initial update on efforts to strengthen the cybersecurity of federal networks and critical…
Headline
The Department of Health and Human Services yesterday issued an update on the new and evolving cyberattack using a variant of ransomware, which has hit…
Headline
A new and evolving cyberattack using a variant of ransomware has hit some hospitals and a pharmaceutical company in the United States, as well as businesses in…
Headline
The Department of Health and Human Services last week alerted the health care sector to multiple vulnerabilities with Microsoft products and a threat by cyber…