Our Tools
Ransomware Gang Uses Log4Shell
Healthcare Info Security, June 24, 2022 Log4Shell is the vulnerability that keeps giving. Yet another ransomware group is at work exploiting a bug present in a ubiquitous open-source data-logging framework. Read full Healthcare Info Security article.
5 more organizations added to Eye Care Leaders attack total, now biggest PHI breach of 2022
SC Media, June 23, 2022 The impact from the Eye Care Leaders ransomware attack continues to expand, with five more covered entities reporting impacts to patient data in the last week. Read full SC Media article.
RaaS, double extortion driving ransomware attacks, pushing up industrial cybercrime
Industrial Cyber, June 23, 2022 Tenable says that the advent of ransomware-as-a-service (RaaS) is one of the main reasons why ransomware has advanced from a fledgling threat into a force to be reckoned with. The service model has significantly lowered the barrier of...
Ransomware attacks, IP, data theft top cybersecurity concerns for global, Indian pharma firms
ET HealthWorld, June 23, 2022 For leading pharma companies, cybersecurity investments have increased by a minimum of 25-30 per cent between 2019 and 2021. The pandemic and the rising number of targeted attacks have prompted certain pharma companies to double their...
The Million-Dollar Question: To Pay or Not to Pay Ransom?
Security Boulevard, June 22, 2022 Ransomware is one of the most serious threats to businesses today. In fact, a recent survey found that 85% of enterprises are more concerned about the prospect of ransomware attacks than any other kind of attack. The decision of...
11 hospitals, health systems that experienced data breaches in June
Becker's Health IT, June 22, 2022 Several health systems have reported data breach incidents that have compromised patient data and IT systems during June. Read full Becker's Health IT article.
Paying Ransomware Actors: ‘It’s a Business Decision’
Healthcare Info Security, June 22, 2022 Two to three times a month, Paul Furtado of Gartner gets called in to help somewhere in the world with an active ransomware incident. Read full Healthcare Info Security article.
Ransomware attacks: This is the data that cyber criminals really want to steal
ZD Net, June 20, 2022 There are certain types of data that criminals target the most, according to an analysis of attacks. Read full ZD Net article.
What healthcare providers can do to strengthen cyber resiliency
SC Media, June 17, 2022 New cyber resiliency insights from the Department of Health and Human Services Cybersecurity Coordination Center aim to support healthcare providers in bolstering enterprise cyber posture to improve response in the wake of security incidents....
Ransomware and Phishing Remain IT’s Biggest Concerns
Dark Reading, June 17, 2022 Security teams — who are already fighting off malware challenges — are also facing renewed attacks on cloud assets and remote systems. Read full Dark Reading article.
Another 1.3M patients added to data breach tally of ransomware attack on Eye Care Leaders
SC Media, June 16, 2022 Approximately 1.29 million patients of Texas Tech University Health Sciences Center have been added to the ongoing fallout from the Eye Care Leaders ransomware attack and data theft from December 2021. Read full SC Media article.
Ransomware Risk in Healthcare Endangers Patients
Threat Post, June 16, 2022 Ryan Witt, Proofpoint’s Healthcare Cybersecurity Leader, examines the impact of ransomware on patient care. Read full Threat Post article.
Ransomware attack on Yuma Regional Medical leads to data theft for 700K patients
SC Media, June 15, 2022 Yuma Regional Medical Center in Arizona recently notified 700,000 patients that their personal and health data was stolen ahead of an April ransomware attack. Read full SC Media article.
Ransomware gang creates site for employees to search for their stolen data
Bleeping Computer, June 14, 2022 The ALPHV ransomware gang, aka BlackCat, has brought extortion to a new level by creating a dedicated website that allows the customers and employees of their victim to check if their data was stolen in an attack. Read full Bleeping...
Medical Center Ransomware Attack Affects 700,000
Gov Info Security, June 14, 2022 An Arizona medical center that suffered a ransomware attack in April has begun notifying 700,000 individuals of a data breach compromising sensitive medical and personal information. Read full Gov Info Security article.
Kaiser Permanente Discloses Data Breach at WA Health Plan, 69K Impacted
Health IT Security, June 13, 2022 Kaiser Permanente notified 69,589 individuals of a data breach that occurred at the Kaiser Foundation Health Plan of Washington. According to a notice on its website, Kaiser Permanente discovered on April 5 that an unauthorized party...
Aesto Health, Aon PLC, Alameda Health System Suffer Healthcare Data Breaches
Health IT Security, June 10, 2022 Three organizations suffered healthcare data breaches and reported them to HHS recently. All three incidents described below involved unauthorized access to certain systems or email accounts. Read full Health IT Security article.
More than 90% of cyberattacks are made possible by human error
Tech Xplore, June 9, 2022 In a ransomware attack, a company's computer systems are locked, and the attacker demands a ransom in cryptocurrency in return for unlocking the system. Malware infects a network of objects connected to the Internet of Things to steal the...
Twice as Many Healthcare Organizations Paid Extortion After Ransomware Attacks, but Only 2% Recovered All Data
CPO Magazine, June 9, 2022 The State of Ransomware in Healthcare 2022 report found that nearly two-thirds (66%) of healthcare organizations were hit by ransomware in 2021 compared to just over a third (34%) in 2020. Read full CPO Magazine article.
Ransomware Trends Show Lockbit Most Active, New Tactics, Healthcare Hit Hard
Security Boulevard, June 8, 2022 LockBit replaced Conti as the most active ransomware gang and continued to evolve its operations in the first quarter, according to a report from KELA Cybercrime Intelligence. LockBit disclosed 226 victims in the first quarter. The...
Ransomware Attacks on Healthcare Organizations Increased 94% in 2021, According to Sophos Global Survey
Albawaba, June 8, 2022 Sophos, a global leader in next-generation cybersecurity, has published a new sectoral survey report, “The State of Ransomware in Healthcare 2022.” The findings reveal a 94% increase in ransomware attacks on the organizations surveyed in this...
Most organizations that paid a ransom were hit with a second ransomware attack
SC Media, June 8, 2022 Cybereason on Tuesday released a report that found some 80% of organizations that paid a ransom were hit by ransomware a second time — and 68% said the second attack came less than one month later and the threat actors demanded a higher ransom...
2022 Verizon Breach Report: Alarming Rise in Ransomware
Gov Info Security, June 2, 2022 The 15th edition of the annual Data Breach Investigations Report, published by Verizon on May 24, sheds light on the impact of common forms of cyberattacks on the international security landscape. The data analyzed in the report has...
Costa Rican Health Agency Hit by Apparent Hive Attack
Gov Info Security, June 1, 2022 Costa Rica's national public health services agency has been hit by a cyberattack allegedly launched by ransomware group Hive. The incident comes weeks after an attack reportedly carried out by another Russian-based ransomware group,...
Ransomware attack recovery costs top $1.85M in healthcare
SC Media, June 1, 2022 It costs about $1.85 million to recover systems after a ransomware attack in healthcare, the second highest across all sectors. The hefty price tag, as well as the serious impact to critical operations and patient care, could be driving the...
The State of Ransomware in Healthcare 2022
SOPHOS, June 1, 2022 Sophos has just launched the State of Ransomware in Healthcare 2022, an insightful report carved out of its annual study of the real-world ransomware experiences of healthcare IT professionals. This year, 5,600 IT professionals, including 381 in...
Several Healthcare Providers Report Recent Data Breaches
Health IT Security, May 31, 2022 The latest data breach roundup includes recent notifications from eight healthcare providers, all of which experienced data security incidents recently. Read full Health IT Security article.
Delaware physician group latest spine practice to suffer ransomware attack
Becker's ASC Review, May 31, 2022 Christiana Spine Center, a nine-physician group in Newark, Del., was hit by a ransomware attack that could have exposed patients' protected health information. Read full Becker's ASC Review article.
Costa Rica public health system targeted by ransomware
ABC News, May 31, 2022 Another attempted hacking of a Costa Rican government agency’s computer system has led the country’s public health agency to shut down its systems to protect itself, complicating the medical care of thousands. Read full ABC News article.
After Hive cyberattack, Partnership HealthPlan confirms data theft affecting 855K
SC Media, May 31, 2022 Following reports of network downtime after a cyberattack in March, Partnership HealthPlan of California has since confirmed the Hive ransomware group stole a trove of health information ahead of the ransomware deployment. Reports show 854,913...
U.S. lacks full picture of ransomware attacks, Senate panel finds
NNY 360, May 29, 2022 The U.S. government lacks a complete picture of ransomware attacks that routinely cripple government and private sector networks, according to an investigation by Senate Homeland Security and Governmental Affairs Committee staff. The report,...
Cyber Threats to Health, Education Sectors Increase with Ransomware, Limited Security Resources
Homeland Security Today, May 25, 2022 The healthcare sector and supporting critical infrastructure sectors “can no longer look at the challenges through just a cyber and/or physical lens but must consider all threats to operational resilience,” while the education...
CISA Announces Joint Ransomware Task Force
Security Boulevard, May 25, 2022 Cybersecurity and Infrastructure Security Agency (CISA) director Jen Easterly announced the formation of a joint ransomware task force, plans for which were originally outlined in the Cyber Incident Reporting for Critical...
Employees cause more cyber breaches in healthcare than other industries, report finds
Healthcare Dive, May 24, 2022 Cybersecurity breaches in healthcare hit a high last year, compromising a record volume of patient data. External threats like ransomware continue to drive concerns in the industry, with stressors like chronically underfunded security...
3 Health Data Hacks Affect 1.4 Million Individuals
Info Risk Today, May 24, 2022 Hacking incidents recently reported as major data breaches by three different types of health sector entities - a children's hospital, a managed care plan and a government contractor - have in total compromised the sensitive information...
Senate Report Highlights Lack of Government Data on Ransomware Payments
Nextgov, May 24, 2022 A new report details the role cryptocurrencies play in incentivizing ransomware attacks and the government’s response. Read full Nextgov article.
US lacks full picture of ransomware attacks, Senate panel finds
Roll Call, May 24, 2022 The U.S. government lacks a complete picture of ransomware attacks that routinely cripple government and private sector networks, according to an investigation by Senate Homeland Security and Governmental Affairs Committee staff. Read full Roll...
Use of Cryptocurrency in Ransomware Attacks, Available Data, and National Security Concerns
Homeland Security & Governmental Affairs, May 23, 2022 Ransomware is a dangerous form of cyber-attack where threat actors prevent access to computer systems or threaten to release data unless a ransom is paid. It has the power to bankrupt businesses and cripple...
Why Storage and Backups Are a Key Component of Healthcare Cybersecurity
Health Tech, May 20, 2022 If there’s a healthcare organization that knows something about building a strong data security foundation, it’s Kelsey-Seybold Clinic. In fact, the multidisciplinary clinic system, with locations throughout the greater Houston area, “had...
2 Health Plans Report Major Breaches Following Attacks
Data Breach Today, May 19, 2022 Two recent apparent ransomware attacks on health plans - one allegedly involving Conti, and the other Hive, have potentially affected hundreds of thousands of individuals. One of the health plans is already facing legal fallout. Read...
Ransomware Groups Continue to Leverage Old Vulnerabilities
Health IT Security, May 18, 2022 Ransomware groups are continually going after old vulnerabilities and tried-and-true attack methods to exploit victims. Read full Health IT Security article.
Vendor’s Ransomware Attack Is Latest Supply Chain Warning
Gov Info Security, May 11, 2022 A recent ransomware attack on a medication management systems provider is the latest reminder of persistent cybersecurity threats and risks facing healthcare supply chain and related vendors, as well as their customers. Read full Gov...
Ransomware is a national security threat, so please tell us about attacks, says government
ZD Net, May 11, 2022 Businesses that fall victim to ransomware attacks need to come forward and disclose them to help protect the country from cyber criminals, says cybersecurity minister. Read full ZD Net article.
HHS IDs 5 most prolific cybergangs targeting healthcare
Becker's Health IT, May 10, 2022 The majority of ransomware attacks on the healthcare and public health sector in the first quarter of 2022 were conducted by five ransomware-as-a-service groups, according to a May 5 HHS trend report. Read full Becker's Health IT...
Still recovering, Oklahoma clinic confirms ransomware attack, data breach
SC Media, May 10, 2022 The ongoing network disruption at Oklahoma City Indian Clinic was brought on by a ransomware attack, a newly released notification confirms. OKCIC also informed 38,239 patients that their protected health information was accessed during the...
Responsibility for health and medical device cybersecurity must be shared
Washington Times, May 10, 2022 Open your newspaper or laptop on any given morning nowadays and you are bound to find a fresh report about the urgent need to address the nation’s extreme vulnerability to cyberattacks at the hands of hostile foreign governments. No...
HC3: Ransomware Groups Leveraged Remote Access, Encryption Tools in Q1
Health IT Security, May 9, 2022 The Health Sector Cybersecurity Coordination Center (HC3) observed ransomware groups increasingly turning to legitimate tools such as Cobalt Strike and Mimikatz during ransomware intrusions in the first quarter of 2022. Read full Health...
Responding To a Healthcare Ransomware Attack: A Step-By-Step Guide
Health IT Security, May 6, 2022 Healthcare ransomware attacks can result in data exfiltration, financial and reputational losses, and workflow disruptions. Even the most sophisticated security programs are not immune to ransomware. The Federal Bureau of...
The Evolving Ransomware Trends in the Healthcare Sector
Gov Info Security, May 6, 2022 Financially motivated and state-sponsored threat actors are continuing to evolve their tactics, techniques and procedures for successful attacks, federal authorities warn in a new report spotlighting the latest ransomware trends in the...
Ransomware groups keep healthcare in sights, selling access on the dark web
SC Media, May 6, 2022 Data from the Department of Health and Human Services Cybersecurity Program shows the rate of initial access brokers selling access to healthcare networks to ransomware groups and affiliates has remained constant from the end of 2021 through the...