• How Cleveland Clinic keeps patient data safe

    As cybercriminals and other threat actors target healthcare providers at a record rate, Cleveland Clinic's Senior Director of Cybersecurity Technology Protection Keith Duemling told Becker's that the organization is focusing on cultivating a "balanced and dynamic" approach to the increased cyber threat.
  • Fred Hutch patients get blackmail emails after cyberattack

    Patients of Seattle-based Fred Hutchinson Cancer Center have been receiving blackmail emails after hackers attacked the institution.
  • Ransomware group takes credit for California hospital attack and data leak

    Inc. Ransomware has taken credit for the November cyberattack on Tri-City Medical Center in Oceanside, Calif., according to a report from Cyber News.
  • What's stopping your hospital from advancing innovation efforts?

    Sponsored
    Share top opportunities + barriers in this brief survey.
  • Healthcare's biggest cybersecurity challenges

    Budget, lack of talent, and difficulties in managing and maintaining effective control over the security and access protocols within a system are some of the biggest challenges healthcare organizations are facing when it comes to cybersecurity, chief information security officers told Becker's. 
  • What is the government doing to protect hospitals from hacks?

    Hospital leaders, Congress, and governmental agencies have been collaborating on potential solutions to healthcare data breaches that have increased 93% from 2018 to 2022.
  • Fresenius says 500,000 peoples' data stolen

    Around 500,000 medical records from Fresenius Medical Care U.S.-based patients have been stolen from a data warehouse, according to Reuters.
  • HHS proposes new plan to bolster healthcare cybersecurity

    HHS issued a concept paper detailing a new cybersecurity strategy aimed at enhancing the security of the healthcare sector.
  • 9 Prime Healthcare hospitals caught in MOVEit data breach

    Nine of Ontario, Calif.-based Prime Healthcare's hospitals were caught up in a data breach involving the MOVEit file transfer software, databreaches.net reported Dec. 6.
  • California hospital in 'downtime processes' after cyberattack

    Stockton, Calif.-based Dameron Hospital is rescheduling procedures after a cyberattack, according to a Dec. 5 report from the local NBC affiliate KCRA.
  • New Jersey hospitals no longer in divert status after Ardent attack

    Mountainside Medical Center in Montclair, N.J., and Pascack Valley Medical Center in Westwood, N.J., are no longer refusing ambulances after a cyberattack on Ardent Health Services caused the hospitals to divert them, patch.com reported Dec. 4. 
  • HHS urges healthcare orgs to fix vulnerability

    The HHS is urging healthcare organizations to patch a new vulnerability affecting NetScaler ADC, formerly Citrix ADC, and NetScaler Gateway. 
  • Corewell Health caught in MOVEit breach

    Patient information may have been compromised at Corewell Health as the communications software company the organization uses was hit by the massive MOVEit breach that affected companies around the U.S.
  • Fred Hutch takes IT systems offline following cyberattack

    Seattle-based Fred Hutchinson Cancer Center took its IT systems down following a Thanksgiving-week cyberattack, the Seattle Times reported Dec. 1.
  • Why hackers attacked a health system on Thanksgiving

    It likely wasn't by happenstance that cybercriminals attacked a major U.S. health system the week of Thanksgiving, IT security chiefs told Becker's.
  • Intruder steals medical records from Florida health system

    Summerfield, Fla.-based Lakeview Healthcare System discovered that an unauthorized individual forcefully entered its Leesburg, Fla.-based Lakeview Specialist Facility and stole medical records containing protected health information. 
  • Hacker behind $100M in hospital losses pleads guilty

    A Russian national pleaded guilty to his involvement in a ransomware plot that attacked U.S. hospitals, causing millions of dollars in losses.
  • Thanksgiving ransomware attack impacted 30 hospitals

    The Nov. 23 ransomware attack on Nashville, Tenn.-based Ardent Health Services has impacted 30 hospitals across six states, WKRN reported Nov. 29. 
  • Another health system hit by MOVEit breach

    Patient information may have been compromised at Premier Health as the communications software company the organization uses was hit by the massive MOVEit breach that affected companies around the U.S., Dayton Daily News reported Nov. 28. 
  • Former staff, patient sue Iowa health system over March breach

    A former University of Iowa Community HomeCare staff member and a former patient filed a proposed class-action lawsuit against UI Community HomeCare and UI Community Medical Services, part of UI Health Care, alleging the organization was negligent during a March data breach, The Gazette reported Nov. 28. 
  • CISA warned Ardent of cyber threat day before ransomware discovery

    On Nov. 22, officials from the Cybersecurity and Infrastructure Security Agency alerted Ardent Health Services about malicious cyber activity impacting its computer systems the day before the organization identified a ransomware attack on its facilities and affiliates, CNN reported Nov. 27. 

Featured Whitepapers

Featured Webinars

/30116360/HR_HIT_300x250

Top 40 Articles from the Past 6 Months

>