healthcare

Ransomware Group FIN12 Aggressively Going After Healthcare Targets

An "aggressive" financially motivated threat actor has been identified as linked to a string of RYUK ransomware attacks since October… Read More

3 years ago

Financially Driven Hacker Group FIN12 Aims at Healthcare with Quick and Focused Ransomware Attacks

While most ransomware actors spend time on the victim network looking for important data to steal, this group favors quick… Read More

3 years ago

We cannot afford for healthcare security to be the “lowest-hanging fruit”

Healthcare organizations have never been more essential. Yet when it comes to cybersecurity, too many hospitals, medical groups and research… Read More

3 years ago

Ransomware attacks on healthcare organizations may have life-or-death consequences

The onset of the COVID-19 pandemic introduced new risk factors to HDOs, including remote work, new systems to support it,… Read More

3 years ago

Navistar confirms data breach involved employee healthcare information

The potentially compromised data included the full names, addresses, dates of birth, and SSNs of an unspecified number of employees,… Read More

3 years ago

Ransomware groups continue assault on healthcare orgs as COVID-19 infections increase

Ransomware groups have shown no signs of slowing down their assault on hospitals, seemingly ramping up attacks on healthcare institutions… Read More

3 years ago

Healthcare orgs in California, Arizona send out breach letters for nearly 150 000 after SSNs accessed during ransomware attacks

Two healthcare organizations have begun sending out breach notification letters to thousands of people in California and Arizona after both… Read More

3 years ago

Healthcare provider expected to lose $106.8 million following ransomware attack

The bulk of the losses for Scripps Health, representing $91.6 million, came from lost revenues during the four weeks the… Read More

3 years ago

4 healthcare risk management tips for secure cloud migration

4 healthcare risk management tips for secure cloud migration click here to read full Article Read More on latest Security… Read More

3 years ago

US Healthcare Non-Profit RMCHCS Reports Data Breach Affecting 200,000 Patients, Employees

The potentially exposed information includes names, dates of birth, postal addresses, telephone numbers, and email addresses, SSNs, driver’s license, passport,… Read More

3 years ago

Attacks by Avaddon Ransomware are Escalating

Ransomware attacks by the Avaddon group are targeting organizations from several sectors based in the U.S. and worldwide. According to… Read More

3 years ago

Faxton St. Luke's Healthcare vendor faces data breach; potentially exposing information on thousands of patients

Faxton St. Luke’s Healthcare (FSLH) was notified on March 30, 2021, that Capture RX, a third-party business associate, experienced a… Read More

3 years ago

Healthcare Phishing Incidents Lead to Big Breaches

As healthcare organizations continue to fall victim to phishing incidents, the number of individuals affected by health data breaches involving… Read More

3 years ago

Data breaches and network outages: A real and growing cost for the healthcare industry

One year into the COVID-19 pandemic, the Infoblox report reveals major challenges the healthcare industry faced as IT workers scrambled… Read More

3 years ago

As the Pandemic Tails off, Attacks on Healthcare Institutions Remain Unchanged

Targeted entities include hospitals, medical companies, pharmaceutical manufacturers, and energy firms involved in the COVID-19 supply chain. Click here for… Read More

3 years ago

Michigan-based Covenant HealthCare Discloses Data Breach Impacting Personal Data of 45,000 People

Covenant said an unauthorized party gained access to two Covenant employee email accounts. Around 45,000 people's information could have potentially… Read More

3 years ago