Reading Room
HC3: Ransomware Groups Leveraged Remote Access, Encryption Tools in Q1
Health IT Security, May 9, 2022
The Health Sector Cybersecurity Coordination Center (HC3) observed ransomware groups increasingly turning to legitimate tools such as Cobalt Strike and Mimikatz during ransomware intrusions in the first quarter of 2022.
Responding To a Healthcare Ransomware Attack: A Step-By-Step Guide
Health IT Security, May 6, 2022
Healthcare ransomware attacks can result in data exfiltration, financial and reputational losses, and workflow disruptions. Even the most sophisticated security programs are not immune to ransomware.
The Federal Bureau of Investigation’s (FBI) Internet Crime Complaint Center (IC3) found that the healthcare sector faced the most ransomware attacks in 2021 compared to other critical infrastructure sectors.
The Evolving Ransomware Trends in the Healthcare Sector
Gov Info Security, May 6, 2022
Financially motivated and state-sponsored threat actors are continuing to evolve their tactics, techniques and procedures for successful attacks, federal authorities warn in a new report spotlighting the latest ransomware trends in the healthcare and public health sector.
Ransomware groups keep healthcare in sights, selling access on the dark web
SC Media, May 6, 2022
Data from the Department of Health and Human Services Cybersecurity Program shows the rate of initial access brokers selling access to healthcare networks to ransomware groups and affiliates has remained constant from the end of 2021 through the first half of the year.
HSCC Creates Operational Continuity Checklist For Navigating Cyberattacks
Health IT Security, May 2, 2022
The Healthcare and Public Health Sector Coordinating Council (HSCC) Cybersecurity Working Group (CWG) released a checklist to help healthcare staff and executives preserve operational continuity while recovering from a serious cyberattack.
FBI Identifies BlackCat/ALPHV Ransomware Indicators of Compromise
Health IT Security, May 2, 2022
The FBI issued a flash alert warning organizations of BlackCat/ALPHV ransomware, a group linked to the notorious Darkside/BlackMatter ransomware groups.
Battling Ransomware in Healthcare
Gov Info Security, April 29, 2022
The healthcare industry continues to be targeted by ransomware gangs, but there are efforts underway to help improve the health sector’s information security resiliency.
The Ransomware Crisis Deepens, While Data Recovery Stalls
Dark Reading, April 28, 2022
Higher probabilities of attack, soaring ransoms, and less chance of getting data back — the ransomware plague gets worse, and cyber insurance fails to be a panacea.
More Major Hacking Incidents Added to HHS Breach Tally
Data Breach Today, April 28, 2022
Five of the 10 largest health data breaches so far in 2022 – affecting millions of individuals – have been added to the federal tally in just the last month as the latest wave of major hacking/IT incidents being reported to regulators continues to grow.
Health Care Organizations Warned of Aggressive Ransomware Threat
National Law Review, April 28, 2022
Ransomware is the “business pandemic.” Warnings have been issued by multiple agencies around the world to alert businesses to increase their protection and awareness. Most recently, the Department of Health and Human Services (HHS) has issued a warning to health care organizations related to what it calls “an exceptionally aggressive” ransomware group known as Hive.