Healthcare


  • Healthcare organizations face rising ransomware attacks – and are paying up

    June 3, 2022

    Healthcare organizations, already an attractive target for ransomware given the highly sensitive data they hold, saw such attacks almost double between 2020 and 2021, according to a survey released this week by Sophos. The outfit’s team also found that while polled healthcare orgs are quite likely to pay ransoms, they rarely get all of their data ...

  • Australian National Disability Insurance Scheme provider breached and treating its database as compromised

    May 31, 2022

    CTARS, the makers of a cloud-based client management system used by the Australian National Disability Insurance Scheme (NDIS) as well as disability services, out of home care, and children’s services, has revealed it was breached on May 15 and found the data posted to the dark web a week later. “Although we cannot confirm the details ...

  • UK: Phishing operation hits National Health Service email accounts to harvest Microsoft credentials

    May 5, 2022

    A phishing operation compromised over one hundred UK National Health Service (NHS) employees’ Microsoft Exchange email accounts for credential harvesting purposes, according to email security shop Inky. During the phishing campaign, which began in October 2021 and spiked in March 2022, the email security firm detected 1,157 phishing emails originating from NHSMail accounts that belonged to ...

  • Critically Underrated: Studying the Data Distribution Service (DDS) Protocol

    April 19, 2022

    Despite being unknown even to industry practitioners, the Data Distribution Service (DDS) protocol has been in use for more than a decade. This middleware software technology is responsible for running billions of public and private devices and mechanisms currently in use. DDS is integral in embedded systems that require real-time machine-to-machine communication, facilitating a reliable ...

  • Autonomous robots used in hundreds of hospitals at risk of remote hijacks

    April 12, 2022

    A decade ago security researcher Barnaby Jack famously wirelessly hacked a hospital insulin pump live on stage in front of hundreds of people to demonstrate how easily it could be compromised to deliver a lethal dose of medication. In the years that have passed, medical device security has gotten better, albeit with an occasional high-profile ...

  • Telehealth: A New Frontier in Medicine and Security

    February 1, 2022

    Telehealth today doesn’t just involve chatting with a doctor via a video-conferencing application. It’s become an entire collection of rapidly developing technologies and products that includes specialized applications, wearable devices, implantable sensors, and cloud databases, many of which have only appeared in the past couple of years. However, telehealth in its current form began to take ...

  • Merck Awarded $1.4B Insurance Payout over NotPetya Attack

    January 21, 2022

    Unsealed court records show pharmaceutical giant Merck was awarded a $1.4 billion payout last month on its property insurance policy, for losses the company suffered because of the 2017 NotPetya cyberattacks. Merck’s cyber-insurance company, International Indemnity, was claiming the losses fell under the “War or Hostile Acts” exclusion. That’s because in Oct. 2020, the U.S. Department ...

  • Brazilian Ministry of Health recovers systems over a month after cyberattack

    January 18, 2022

    After a major cyberattack brought key systems of Brazil’s Ministry of Health (MoH) to a halt, the department has reported all its platforms are back online. According to a statement released by the MoH on Friday (14), most systems have been reestablished following a cyberattack in early December 2021, including ConecteSUS, which holds COVID-19 vaccination data. ...

  • Earth Lusca Employs Sophisticated Infrastructure, Varied Tools and Techniques

    January 17, 2022

    Since mid-2021, Trend Micro researchers have been investigating a rather elusive threat actor called Earth Lusca that targets organizations globally via a campaign that uses traditional social engineering techniques such as spear phishing and watering holes. The group’s primary motivation seems to be cyberespionage: the list of its victims includes high value targets such as ...

  • Technology developed to track spread of coronavirus could be abused, privacy campaigner warns

    January 16, 2022

    A medical privacy campaigner says technology developed to track the spread of COVID-19 is a new form of surveillance that could be abused. Phil Booth, coordinator at MedConfidential, warned that increased monitoring of wastewater from sinks, drains and toilets, which can reveal infections and drug use, needs to be properly regulated. “The concerns will be raised more ...

  • Maryland officials confirm ransomware attack shut down Department of Health

    January 12, 2022

    Maryland officials confirmed on Wednesday that state’s Department of Health is dealing with a devastating ransomware attack, which has left hospitals struggling amid a surge of COVID-19 cases. In a statement released on Wednesday, Maryland Chief Information Security Officer Chip Stewart said the attack began on December 4 and crippled their systems. “We have paid no extortion ...

  • Data breach: Broward Health warns 1.3 million patients, staff of ‘medical identity theft’

    January 3, 2022

    This weekend, the Broward Health hospital system notified more than 1.3 million patients and staff members that their personal information was involved in a data breach that started on October 15. In a statement on Saturday, the Florida hospital system said that in addition to names, addresses and phone numbers, Social Security numbers, bank account information ...

  • Top 10 healthcare breaches in the U.S. exposed data of 19 million

    December 31, 2021

    The healthcare sector has been the target of hundreds of cyberattacks this year. A tally of public data breach reports so far shows that tens of millions of healthcare records have been exposed to unauthorized parties. Most of the largest data breaches result from ransomware attacks and the first ten of them account for more than ...

  • Phishing incident causes data breach at West Virginia hospitals

    December 22, 2021

    A hospital system in West Virginia has suffered a data breach resulting from a phishing attack, which gave hackers access to several email accounts. Monongalia Health System — which runs Monongalia County General Hospital Company and Stonewall Jackson Memorial Hospital Company — said that hackers had access to several email accounts from May 10 to August ...

  • Conti Ransomware Gang: An Overview

    December 18, 2021

    Conti ransomware stands out as one of the most ruthless of the dozens of ransomware gangs that we follow. The group has spent more than a year attacking organizations where IT outages can have life-threatening consequences: hospitals, 911 dispatch carriers, emergency medical services and law enforcement agencies. Ireland has yet to recover from an attack ...

  • East Londoners nicked under Computer Misuse Act after NHS vaccine passport app sprouted clump of fake entries

    December 16, 2021

    British police have made a series of arrests over the past few months after people with apparent access to NHS databases allegedly sold fake vaccination status entries on the NHS vaccine passport app. This week the Metropolitan Police’s Cyber Crime Unit declared it had arrested three men after an unidentified NHS trust “noticed a suspicious pattern ...

  • Inside the criminal groups using disinformation to sell fake COVID passes

    December 8, 2021

    “For all those who do not wish to be vaccinated, here is an alternative.” This is how fake or fraudulent EU COVID certificates are being advertised online by criminal groups. Sky News has found evidence of these passes, which could be used as proof of vaccination to enter the UK, being advertised in at least nine European ...

  • Sensitive information of 30k Florida healthcare workers exposed in unprotected database

    December 3, 2021

    More than 30,000 US healthcare workers’ personal information was recently exposed due to a non-password protected database, according to security researcher Jeremiah Fowler and a team of ethical hackers with Website Planet. Fowler discovered a database run by Gale Healthcare Solutions with 170,239 exposed records that included names, emails, home addresses, photos and in some cases ...

  • Planned Parenthood LA: Ransomware attack leaks health data of 400,000 patients

    December 2, 2021

    Planned Parenthood Los Angeles has sent out breach notification letters to about 400,000 patients after the organization suffered from a ransomware incident between October 9 and October 17. In a letter shared with the California Attorney General’s office and sent out on November 30, the organization said it identified suspicious activity in its computer network on ...

  • Sophisticated Tardigrade malware launches attacks on vaccine manufacturing infrastructure

    November 25, 2021

    Security researchers are warning biomanufacturing facilities around the world that they are being targeted by a sophisticated new strain of malware, known as Tardigrade. The warning comes from the non-profit Bioeconomy Information Sharing and Analysis Center (BIO-ISAC) which revealed that at least two large facilities working on manufacturing bio-drugs and vaccines have been hit by the ...