This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
While it’s amazing to consider two breaches and ransomware incidents the size of Change Healthcare and Ascension could happen so closely together, it’s very clear that healthcare is a target and we need to massively increase our investment in security to show we’ve learned from these experiences.
Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), Department of Health and HumanServices (HHS), and the Republic of Korea’s Defense Security Agency and National Intelligence Service warning of state-sponsored North Korean (DPRK) ransomware attacks on U.S.
The UShealth system is in a desperate cybersecurity state of affairs. UnitedHealth Group’s technology unit, Change Healthcare, is currently facing an ongoing ransomware attack which has reverberated through healthcare systems and affected prescription deliveries. The number of attacks continues to surge.
UnitedHealth Group CEO Andrew Witty testified on May 1 before both the House and Senate about the seismic February 21 cyberattack of UHG subsidiary Change Healthcare, which was infiltrated by the ALPHV ransomware gang. His testimony offered a glimpse into the technical side of the attack and, and UHG's incident response.
It has been more than 5 weeks since Change Healthcare suffered a Blackcat ransomware attack. While it is currently unclear what types of data were stolen in the attack, UnitedHealth Group said personally identifiable health information, eligibility and claims information, and financial information are likely to have been compromised.
The Department of Health and HumanServices’ Health Sector Cybersecurity Coordination Center (HC3) has issued a warning to the U.S. health sector about potential cyber threats that could spill over from the conflict and affect U.S. healthcare organizations.
As we wrap up another year and get ready for 2025 to begin, it is once again time for everyone’s favorite annual tradition of Health IT Predictions! Check out the community’s predictions down below and be sure to follow along as we share more 2025 Health IT Predictions !
The LockBit ransomware gang has added Chicago’s Saint Anthony Hospital to its data leak site and is demanding a ransom payment of almost $900,000 from the nonprofit hospital to prevent the release of the stolen data. Since the notification was issued, the LockBit ransomware group added Saint Anthony Hospital to its data leak site.
The largest breach of the month was reported by Morley Companies, which was a hacking incident that resulted in the exposure and possible theft of the protected health information of 521,046 members of its health plan. Monongalia Health System, Inc. Logan Health Medical Center. Comprehensive HealthServices.
Department of Health and HumanServices 405(d) Program which included data from the Censinet Benchmarking Study (Wave 1 and Wave 2). Plus, Decker and Gaudet talked about how efforts like 405(d) need to work across a wide spectrum of healthcare organizations from the largest health system to the smallest clinical practice.
Federal guidelines like the Health Insurance Portability and Accountability Act (HIPAA) outline the responsibility of healthcare providers when it comes to creating, analyzing, and distributing Protected Health Information (PHI). For healthcare providers and professionals working in healthcare, data security is of utmost importance.
Our monthly data breach reports are based on data breaches of 500 or more records that have been reported to the Department of Health and HumanServices’ Office for Civil Rights (OCR) each month. The data collected was used for analytics purposes but was transferred to the providers of the code.
Department of Health and HumanServices’ Advanced Research Projects Agency for Health (ARPA-H) has announced the launch of the Digital Health Security (DIGIHEALS) project which seeks to improve the electronic infrastructure of the U.S. healthcare industry. The DIGIHEALS project comes when the U.S.
Attendees will gain valuable insights into health information privacy, healthcare cybersecurity, HIPAA enforcement, and a wealth of information to help them maintain HIPAA compliance and take healthcare data privacy and security to the next level. Jillson, JD – Counsel to the Director, Bureau of Consumer Protection, U.S.
A small breach can be a simple release of information (ROI) process error involving a patient’s protected health information (PHI). Most of those disclosure points occur outside the health information management (HIM) department in areas where individuals are not trained in PHI disclosure management. Social media.
The burden will fall to software developers and service providers, thus elevating the data-centric approach to cybersecurity. But unfortunately that is just not the case. Instead with how deeply personal and important the information and data that we hold is in the world of healthcare, we need to be prepared for the absolute worst.
Mike Hamilton, Founder and CISO of Critical Insight To stop ransomware terrorists from locking up our Nation’s hospitals, the Federal Government is pushing patient-focused entities to align with a standard. The problem is clear, of course: Ransomware terrorists know that hospitals, especially small and rural ones, are good attack targets.
As we kick off 2024, we wanted to start the new year with a series of 2024 Health IT predictions. Scott Lundstrom, Senior Healthcare Strategist at OpenText Cybersecurity Accelerated move to zero trust: The healthcare industry is struggling against a dramatic increase in malware and ransomware attacks.
Lee Barrett, Commission Executive Director of DirectTrust Not many of us remember a time when there weren’t interstates widely available to help us get to where we need to go. Winding roads and sleepy towns can be nostalgic, but they’re not great time savers when time is of the essence. interstate system. Today, that figure is 1.46
While much of the anti-malware technology we have to protect us from hackers has become increasingly more sophisticated, so have attackers’ methods. Department of Health and HumanServices (HHS), incidents of hacking affecting 500 people or more increased by 45% from 2019 to 2020. According to the U.S.
But for health IT, things sped up. When new technologies were needed to solve fast-moving healthcare challenges, hospitals and health systems could not afford to wait the time it normally took to stand up IT. This is the ninth installment in Healthcare IT News ' Health IT Lessons Learned in the COVID-19 Era feature story series.
Many businesses and organizations came to an abrupt halt as all systems using CrowdStrike received the infamous blue screen of death. Richard Bird, Chief Security Officer at Traceable AI The CrowdStrike event serves as an incredibly important reminder that the digital world is nothing more than a tool that serves the human world.
According to a 2023 report by the US Cyber Threat Intelligence Integration Center , the number of cyberattacks on the healthcare sector doubled in 2023 from the year prior. So far in 2024 that accelerated trajectory shows no sign of slowing down. We need to do more to protect the vital healthcare infrastructure and ecosystem.
Instead of choreography and songs, we get ransomware and phishing scams, and instead of saving up to try to buy tickets to attend the tour, we need to be spending our time and money to keep the tour away from our organization. Despite our focus on security and privacy, cyber threats are continuously increasing in both number and severity.
Last month, Hollywood Presbyterian Medical Center was forced to pay hackers $17,000 in bitcoin in order to unlock its computer systems that were controlled by “ransomware.”
Checklist for Individual & Small Group Practices Written by: Nancie Lee Cummins, CFE, CHA, CIFHA, OHCC, CHCM, CHCO, CORCM This article provides an overview of Health Information Technology for Economic and Clinical Health Act (HITECH) and basic checklist of policies and procedures for compliance of smaller health care organizations.
million individuals, reported to the USDepartment of Health and HumanServices’ (HHS) Office for Civil Rights (OCR) data breach portal so far in 2022. A recent report revealed that ransomware, double extortion, and software vulnerability exploits were increasingly used rather than traditional data encryption.
These hackers are costing health organizations millions of dollars and threatening the safety of patients. In January of 2018, Hancock Health of Indiana experienced a serious ransomware attack that forced their entire network to shut down. Another complication that healthcare organizations face is the US HHS itself.
Writing in their latest quarterly newsletter, the USDepartment of Health and HumanServices’ Office for Civil Rights (OCR) reported that the number of hacking or IT incidents which led to ePHI data breaches increased 45% from 2019 to 2020. Phishing attacks are one of the most common types of cyberattacks.
According to a press release published by the Department of Health and HumanServices Office for Civil Rights (OCR), ransomware and hacking are healthcare’s primary cyberthreats. Executives at large hospitals, such as Northwell Health, have already commented.
Hospitals, doctors and other care providers need to have as much data and information readily available to use to treat patients and save lives; while at the same time keeping this sensitive information secure. At the same time, human lives are increasingly at risk. This is especially true when it comes to ransomware attacks.
This surge in cyberattacks has prompted the Department of Health and HumanServices (HHS) to publish voluntary cybersecurity performance goals to help healthcare organizations plan and prioritize their cybersecurity implementations. Our zero trust implementation allowed us to meet all of those goals.
Checklist for Individual & Small Group Practices Written by: Nancie Lee Cummins, CFE, CHA, CIFHA, OHCC, CHCM, CHCO, CORCM This article provides an overview of Health Information Technology for Economic and Clinical Health Act (HITECH) and basic checklist of policies and procedures for compliance of smaller health care organizations.
Director of TPRM Strategy Morgan Hague, Manager of IT Risk Management at Meditology Services Leaps in healthcare technology continue to benefit humankind: from the advent of the X-ray in the 19 th century to dialysis, CT, MRI, and other machines in the 20 th century, to a new breadth of digital tools in this era.
Department of Health and HumanServicesHealth Care Industry Cybersecurity Task Force. The expansion of the Tausight platform will cover more sensitive healthcare data categories allowing the company to solve critical customer use cases and serve new healthcare market segments.
Amazon Pharmacy partners with health plans for discount drugs. Conti Ransomware Group Continues to Threaten Healthcare. Health Policy Brief: Pandemic-Driven Health Policies To Address Social Needs And Health Equity. HHS putting $35 million toward mental health support for children, young adults.
Phishing, ransomware, and supply chain attacks have surged in 2021. Some of the major cybersecurity attacks of the past year include: The infamous SolarWinds hack, in which a massive data breach occurred after SolarWinds, a third-party vendor widely used across the federal government, fell victim to a sophisticated hacking campaign. ³
Dr. Lorna Breen Health Care Provider Protection Act becomes law. Here are the top health systems by patient reviews. Sensitive health data of 50 million Americans hacked or breached last year: analysis. Private equity’s pandemic-era health care push. 12 million dollar drug lab, mental health center coming to Dothan.
HHS Secretary Outlines FY 2023 Mental Health Investments at Senate Hearing. HHS Issues Warning to HPH Sector about Hive Ransomware. million in ARP funds to train health workers in local communities. million in ARP funds to train health workers in local communities. Alabama health system CEO to retire; replacement named.
NATIONAL 50% of U.S. to buy property. NATIONAL 50% of U.S. to buy property. NATIONAL 50% of U.S. to buy property. The deal fell through, but that won’t solve Bartlett’s budget issues. Kenai Peninsula Borough Assembly considers $38.5M Kenai Peninsula Borough Assembly considers $38.5M
million loss, scraps 145 positions Health systems lock in acquisitions as year draws to a close Kaiser mental health workers’ strike leaves some patients struggling for care Kaiser Permanente Northern California rated highest for quality care MMCC Arranges $4.7M operating margin in Q3 JLL Arranges $13.4M
News ranks hospitals in health equity. These hospitals earn top honors. These hospitals earn top honors. facility Southern Research CEO talks biotech incubator, future of Birmingham medicine ALASKA Juneau’s hospital is bleeding cash. list includes 3 from Arizona ARKANSAS Children’s Miracle Network Raises $5.4M
4 Health Systems Join Provider-Created Data Collective to Improve Care. Why asking about social determinants of health is so important. Alabama Women’s Health Center Suffers Data Breach, 34K Impacted. Southeast Health wants to receive additional property taxes. Banner Health’s big bet on population health.
The CDC has stopped printing them Telehealth Visits Decline 46%, But Telebehavioral Healthcare Still High URAC to offer health equity accreditation Walgreens CIO is latest to leave in company’s C-suite shakeup AI is creating a complex landscape for healthcare executives ALABAMA Alabama hospital to remain on Cerner after sale Alabama gets $3.6M
We organize all of the trending information in your field so you don't have to. Join 26,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content