• Patient safety data missing after Maryland cyberattack

    A ransomware attack hindered the state of Maryland's ability to monitor patient safety at hospitals, The Washington Post reported.
  • Microsoft-owned AI company data breach affects 1.2 million patients

    Nuance Communications, a healthcare artificial intelligence company owned by Microsoft, announced that 13 of its healthcare clients' data was affected by the MoveIt software breach, The HIPAA Journal reported Sept. 19.
  • Ransomware group didn't leak data from New York hospitals

    LockBit, a ransomware gang, said it would leak stolen data from Carthage (N.Y.) Area Hospital and Ogdensburg, N.Y.-based Claxton-Hepburn Medical Center if a ransom was not paid by Sept. 18, but the hospital officials said that did not happen, WWNY reported Sept. 21. 
  • What's stopping your hospital from advancing innovation efforts?

    Sponsored
    Share top opportunities + barriers in this brief survey.
  • Cyberattack spurs Mississippi health system to 'beef up' security measures

    Ocean Springs, Miss.-based Singing River Health System's CEO, Laurin St. Pe, said he's looking to "beef up" its security measures as the organization continues to grapple with a cyberattack that started Aug. 21, WLOX reported Sept. 19. 
  • How Prospect Medical hack delayed care, mixed up payments

    Patients at Manchester-based Eastern Connecticut Health Network have run into numerous patient care and billing issues since an August cyberattack on the health system's parent company, the Journal Inquirer in Manchester reported Sept. 19.
  • Illinois health system restores MyChart after outage

    Springfield, Ill.-based Hospital Sisters Health System and Green Bay, Wis.-based Prevea Health have restored their access to MyChart after experiencing an outage since Aug. 27. 
  • North Korea hacking group targeting healthcare

    HHS has warned that Lazarus Group, a North Korean state-sponsored hacking group, has been targeting U.S. healthcare by exploiting a vulnerability in ManageEngine products.
  • 21,000 Sanford patients affected by vendor breach

    Patient data from Sioux Falls, S.D.-based Sanford Health has been compromised as the health system's imaging vendor, DMS Health Technologies, experienced a data security incident between March 27 and April 24, Valley News Live reported Sept. 15. 
  • New York hospital CEO says it will not pay hackers ransom

    Richard Duvall, CEO of Carthage (N.Y.) Area Hospital and Ogdensburg, N.Y.-based Claxton-Hepburn Medical Center, said they have received a demand from hackers but will not be paying the ransom, North Country This Week reported Sept. 15. 
  • Ransomware gang stealing data from North Carolina hospitals

    Russian ransomware gang Clop is being attributed to the attack on a vulnerability in software called MOVEit that has affected multiple hospitals and health systems around the U.S., Security Affairs reported Sept. 17. 
  • New York hospitals still reeling from ransomware attack

    The FBI, the New York State Department of Health and the Division of Homeland Security and Emergency Services are trying to help Carthage (N.Y.) Area Hospital and Ogdensburg, N.Y.-based Claxton-Hepburn Medical Center recover from a ransomware attack, The Record reported Sept. 14. 
  • Hospitals facing lawsuits for data breaches

    Several hospitals and health systems across the U.S. are facing lawsuits regarding data breach incidents that involved patients' protected health information. 
  • AHA warns 'deepfakes' could impersonate hospital execs

    The American Hospital Association is warning hospitals and health systems to be on the lookout for cybercriminals who may impersonate their executives via deepfakes.
  • CommonSpirit caught up in MOVEit hack

    Patients of Chicago-based CommonSpirit Health had their data compromised in the massive MOVEit hack that stole private information from millions of people across the globe.
  • Prospect Medical's 16 hospitals back online 40 days after cyberattack

    Culver City, Calif.-based Prospect Medical Holdings has restored its IT systems nearly six weeks after a cyberattack knocked them offline.
  • Feds warn of new ransomware group targeting hospitals

    The Health Sector Cybersecurity Coordination Center (HC3) is warning healthcare organizations of Akira, a newer ransomware group that has been targeting healthcare organizations.
  • Man charged in connection with Scripps Health ransomware attack

    A federal grand jury in the Southern District of California has charged a man in connection to the May 1, 2021, San Diego-based Scripps Health ransomware attack that affected 1.2 million patients.
  • Pennsylvania health system CISO looks to launch ransomware board game

    Aaron Weismann, the chief information security officer of Radnor Township, Penn.-based Main Line Health, is looking to launch Guardians of the Grid, a ransomware board game that simulates a cyberattack.
  • Prospect Medical unsure if patient data was breached in attack

    Lawyers representing Culver City, Calif.-based Prospect Medical Holdings told the state attorney general's office that the organization is unsure if patients' protected health information was compromised from an Aug. 3 cyberattack, Hartford Business Journal reported Sept. 11. 
  • Ransomware group claims responsibility for 2 hospital cyberattacks

    Rhysida ransomware group has claimed responsibility for the cyberattacks on Culver City, Calif.-based Prospect Medical Holdings and Ocean Springs, Miss.-based Singing River Health System, Security Affairs reported Sept. 10.   

Featured Whitepapers

Featured Webinars

Top 40 Articles from the Past 6 Months

>