• Hackers scan documents from Michigan health system

    Green Bay, Wis.-based Bellin Health said an unauthorized party scanned documents related to the purchase of home care equipment from an electronic folder within its computer system back in October. 
  • Norton grapples with lawsuits after May data breach

    Louisville, Ky.-based Norton Healthcare is facing two lawsuits for a May cybersecurity breach that exposed patient data, Fox affiliate WDRB reported Dec. 15. 
  • Ransomware gang threatens Fred Hutch with data leak

    Ransomware gang Hunters International is claiming responsibility for a November cyberattack on Seattle-based Fred Hutchinson Cancer Center that led to patients receiving blackmail threats, Bleeping Computer reported Dec. 15. 
  • What's stopping your hospital from advancing innovation efforts?

    Sponsored
    Share top opportunities + barriers in this brief survey.
  • 2 health systems caught in vendor breach

    Two health systems are reporting that some of their patients' protected health information may have been compromised due to a breach at ESO Solutions, a company that provides software services to hospitals.
  • New York hospital discloses data breach

    Kingston, N.Y.-based HealthAlliance is notifying patients that an unauthorized party accessed some of its IT systems, potentially compromising patient information. 
  • AHA opposes HHS' plan for cybersecurity fines

    The American Hospital Association said HHS' plan to levy financial penalties in the event of a cyberattack on a healthcare organization would be counterproductive.
  • Illinois hospital reports data breach

    Morrison (Ill.) Community Hospital reported a data breach that affected 122,488 patients. 
  • Norton Healthcare confirms ransomware attack

    Louisville, Ky.-based Norton Healthcare confirmed that the May ‘cyber incident’ that led the health system to shut down its network briefly was a ransomware attack.
  • How Cleveland Clinic keeps patient data safe

    As cybercriminals and other threat actors target healthcare providers at a record rate, Cleveland Clinic's Senior Director of Cybersecurity Technology Protection Keith Duemling told Becker's that the organization is focusing on cultivating a "balanced and dynamic" approach to the increased cyber threat.
  • Fred Hutch patients get blackmail emails after cyberattack

    Patients of Seattle-based Fred Hutchinson Cancer Center have been receiving blackmail emails after hackers attacked the institution.
  • Ransomware group takes credit for California hospital attack and data leak

    Inc. Ransomware has taken credit for the November cyberattack on Tri-City Medical Center in Oceanside, Calif., according to a report from Cyber News.
  • Healthcare's biggest cybersecurity challenges

    Budget, lack of talent, and difficulties in managing and maintaining effective control over the security and access protocols within a system are some of the biggest challenges healthcare organizations are facing when it comes to cybersecurity, chief information security officers told Becker's. 
  • What is the government doing to protect hospitals from hacks?

    Hospital leaders, Congress, and governmental agencies have been collaborating on potential solutions to healthcare data breaches that have increased 93% from 2018 to 2022.
  • Fresenius says 500,000 peoples' data stolen

    Around 500,000 medical records from Fresenius Medical Care U.S.-based patients have been stolen from a data warehouse, according to Reuters.
  • HHS proposes new plan to bolster healthcare cybersecurity

    HHS issued a concept paper detailing a new cybersecurity strategy aimed at enhancing the security of the healthcare sector.
  • 9 Prime Healthcare hospitals caught in MOVEit data breach

    Nine of Ontario, Calif.-based Prime Healthcare's hospitals were caught up in a data breach involving the MOVEit file transfer software, databreaches.net reported Dec. 6.
  • California hospital in 'downtime processes' after cyberattack

    Stockton, Calif.-based Dameron Hospital is rescheduling procedures after a cyberattack, according to a Dec. 5 report from the local NBC affiliate KCRA.
  • New Jersey hospitals no longer in divert status after Ardent attack

    Mountainside Medical Center in Montclair, N.J., and Pascack Valley Medical Center in Westwood, N.J., are no longer refusing ambulances after a cyberattack on Ardent Health Services caused the hospitals to divert them, patch.com reported Dec. 4. 
  • HHS urges healthcare orgs to fix vulnerability

    The HHS is urging healthcare organizations to patch a new vulnerability affecting NetScaler ADC, formerly Citrix ADC, and NetScaler Gateway. 
  • Corewell Health caught in MOVEit breach

    Patient information may have been compromised at Corewell Health as the communications software company the organization uses was hit by the massive MOVEit breach that affected companies around the U.S.

Featured Whitepapers

Featured Webinars

Top 40 Articles from the Past 6 Months

>