-
New York City hospital resumes normal operations after cyberattack
New York City-based Richmond University Medical Center has fully recovered from a ransomware attack that caused multiweek disruptions, silive.com reported June 12. -
'Two different seasonings for the soup': How health system CIOs, CISOs collaborate
As hospitals face a vast array of cybersecurity threats, an effective working relationship between the chief information security officer and CIO becomes even more important. -
Idaho hospitals reopen clinics, start taking ambulances 2 weeks after cyberattack
Two Idaho hospitals continued to recover two weeks after a cyberattack. -
The 2 nation-state actors targeting US healthcare
North Korea and China were listed as state actors that have been sponsoring hackers to target healthcare, according to a June 8 brief from the Health Sector Cybersecurity Coordination Center. -
4 hacking groups targeting healthcare
LockBit 3.0, ClOp and Royal Ransomware are among the hacking groups using tactics to target U.S. healthcare, according to a June 8 brief from the Health Sector Cybersecurity Coordination Center. -
Ransomware attack causes Illinois hospital to close
An Illinois hospital is believed to be the first healthcare facility to close because of a ransomware attack, NBC News reported June 12. -
Chief digital officer of Baptist Health appointed to Florida cybersecurity council
Aaron Miri, senior vice president and chief digital and information officer of Baptist Health, was appointed to the Florida Cybersecurity Advisory Council. -
18,000+ Ascension patients caught in data breach
St. Louis-based Ascension said more than 18,000 patients at hospitals in Texas may have had their data compromised in a recent breach. -
California hospital notifies patients of network intrusion
An unauthorized party gained access to Petaluma (Calif.) Health Center's network, possibly breaching patients' protected health information. -
5 latest cyberattacks on hospitals
Cyberattacks can be enormously disruptive to hospital infrastructure and services. -
Healthcare ransomware gang exploiting new vulnerability
Russian-backed ransomware gang Clop, who is known for targeting the healthcare industry, has been exploiting a new vulnerability, MOVEit Transfer. -
Ransomware gang reportedly hacks North Carolina health system
The Daixin ransomware gang has claimed to have infiltrated a North Carolina health system, which has rebuffed its demands for payment, DataBreaches.net reported June 9. -
Hospital cybersecurity vendor decrypts LockBit
Nubeva Technologies, a hospital cybersecurity vendor, decrypted live LockBit ransomware at an unnamed 240-bed hospital. -
Hacker access' Arizona hospital's network
An unauthorized individual accessed Little Colorado Medical Center's systems from March 7, 2022 to April 21, 2022. -
Patient data erased, compromised in Iowa health system breach
Nearly 21,000 patients at MercyOne Clinton (Iowa) Medical Center may have had their data compromised — or lost forever — in a recent hack. -
Ascension Seton PHI affected by vendor breach
Austin, Texas-based Ascension Seton is investigating a third-party vendor data breach that affected patient information, according to a report from KVUE, an ABC affiliate. -
Idaho hospitals still recovering from cyberattack
Idaho Falls (Idaho) Community Hospital and its clinics are still working to bring its IT systems back online after a cyberattack forced the hospitals to take them offline May 30. -
Ransomware gang reportedly steals data from California hospital
Panorama City, Calif.-based Mission Community Hospital was infected by ransomware after hacker group RansomHouse exploited vulnerabilities in its Paragon and Cisco systems, DataBreaches.net reported June 4. -
4 cyberattacks affecting patient services
Cyberattacks can be enormously disruptive to hospital infrastructure and services. -
15 healthcare systems have been hit with ransomware attacks in 2023
Since the start of 2023, 15 healthcare systems operating 29 hospitals have been targeted by a ransomware incident, BankInfoSecurity reported May 31.
Page 40 of 50