News & Analysis as of

Ransomware Hackers Health Care Providers

Rivkin Radler LLP

OCR Announces Third Ransomware Settlement as Threats Continue to Rise

Rivkin Radler LLP on

On July 1, the U.S. Department of Health and Human Services’ Office for Civil Rights (OCR) announced that Heritage Valley Health System, a provider in Pennsylvania, Ohio and West Virginia, agreed to pay $950,000 to resolve...more

Dentons

Ep. 19 - What to Do When Your Business Associate Suffers a Ransomware Attack

Dentons on

The healthcare industry remains a popular target for ransomware attacks. If you haven’t been impacted by a ransomware attack, it’s likely only a matter of time before someone you do business with or buy services from is...more

Mandelbaum Barrett PC

Paging Cybersecurity: Healthcare Providers Need to Make a “Change” to Protect Themselves, and Their Patients, Against Cyberattacks

Mandelbaum Barrett PC on

In February 2024, the healthcare industry was rattled by a significant cyberattack targeting Change Healthcare (“Change”), a subsidiary of UnitedHealth Group, one of the largest health insurance companies in the world. The...more

Sands Anderson PC

Ransomware Increasingly Targets Medical Providers

Sands Anderson PC on

Ransomware continues to make headlines in the data security world, and with good reason.  A report issued earlier this year by the Director of National Intelligence highlighted the continued surge in ransomware attacks in the...more

Nelson Hardiman, LLP

Hacking and Healing: Nation-States, Cyber Attacks, and Healthcare Law

Nelson Hardiman, LLP on

Modern warfare is no longer restricted to physical battlefields and professional military. Countries like North Korea and Russia have few qualms about using cyberspace to reach well beyond their physical borders to target...more

Health Care Compliance Association (HCCA)

Hackers Increasingly Leveraging Threats to Patients to Pressure Health Organizations to Pay Ransom

Cyberhackers—potentially frustrated by their limited ability to extort ransom from health care entities in attacks—have started extorting the patients themselves, threatening them with the release of information or...more

Jackson Lewis P.C.

Insights From The IBM 2023 Cost of a Data Breach Report

Jackson Lewis P.C. on

The annual Cost of a Data Breach Report (Report) published by IBM is reliably full of helpful cybersecurity data. This year is no different. After reviewing the Report, we pulled out some interesting data points. Of course,...more

Mintz

Feds "Hack the Hackers" and take down prolific (and dangerous) ransomware gang

Mintz on

A ransomware gang that has been targeting hospitals and other health care providers has been at least temporarily dismantled by the FBI. Attorney General Merrick Garland and other U.S. officials announced that the FBI's...more

Pietragallo Gordon Alfano Bosick & Raspanti,...

Hacking Your Health: Can Your Electronic Health Record Be Hacked?

Takeaway: With ransomware attacks increasing over the past few years, healthcare organizations can expect hackers to make ransom demands while holding their computer systems hostage....more

Robinson+Cole Health Law Diagnosis

Privacy Tip – Health Care Sector Continues to Be Hit with Ransomware

According to the 2022 State of Ransomware Report issued recently by Sophos, it surveyed 5,600 IT professionals from 31 countries, including professionals in the health care sector. Those professionals in the health care...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #335- Health Care Sector Continues to Be Hit with Ransomware

According to the 2022 State of Ransomware Report issued recently by Sophos, it surveyed 5,600 IT professionals from 31 countries, including professionals in the health care sector. Those professionals in the health care...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 6. Privacy Briefs: June 2022

Report on Patient Privacy 22, no. 6 (June, 2022) - A report from the HHS Health Sector Cybersecurity Coordination Center (HC3) found that in early 2022, ransomware groups increasingly turned to legitimate software during...more

Clark Hill PLC

The HSE Cyberattack: Lessons Learned

Clark Hill PLC on

In this article, we look at the 2021 cyberattack on the Health Service Executive (“HSE”), the national healthcare provider for Ireland, and what lessons have been learned from that crisis one year post-incident....more

Health Care Compliance Association (HCCA)

'Ecosystem' of Connected Devices Heightens Cybersecurity Risk

Report on Medicare Compliance 31 no. 18 (May 16, 2022) - In a version of the future that hopefully never comes, malware is able to remove malignant-looking tumors from CT or MRI scans before they were reviewed by...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 3. Privacy Briefs: March 2022

Report on Patient Privacy 22, no. 3 (March, 2022) - HHS said in early March that it was not aware of any specific threat to U.S. health care organizations stemming from the Russian invasion of Ukraine. “However, in the...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 2. Privacy Briefs: February 2022

Report on Patient Privacy 22, no. 2 (February, 2022) - Tensions between the U.S. and Russia could lead to a heightened risk of Russian state-sponsored cyberattacks on U.S. interests, including health care organizations,...more

Health Care Compliance Association (HCCA)

2022 Outlook: More Dangerous Ransomware Coupled With Inadequate Security Practices

Report on Patient Privacy 22, no. 1 (January, 2022) - As the COVID-19 pandemic enters its third year, real “security fatigue” with pandemic-related issues will combine with cybercriminals’ increasingly sophisticated...more

Robinson+Cole Data Privacy + Security Insider

Rebranded Ransomware Group Sabbath Hitting Hospitals and Schools

Researchers at Mandiant have recently reported that a new ransomware group calling itself Sabbath appears to be the rebranded group Arcane and “picked up their pace” in November....more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 21, Number 11. Privacy Briefs: November 2021

Report on Patient Privacy 21, no. 11 (November, 2021) - Current and former patients of Las Vegas Cancer Center (LVCC) may have had their personal information exposed after a ransomware attack, the center said....more

Robinson+Cole Data Privacy + Security Insider

New Russian Based Ransomware Group Targeting Large Companies and Hospitals

Threat intelligence firm Mandiant released findings about a new Russian based hacking group dubbed FIN12, which is targeting the health care industry and companies with revenue over $300 million. Mandiant said that FIN12 is...more

Reveal

Healthcare Organizations Must Deal with their Shadow Information Problem

Reveal on

A myopic focus on protecting EMR (Electronic Medical Records) systems has left healthcare organizations open to shadow information risk. In a world where hackers and ransomware criminals are regularly compromising healthcare...more

Robinson+Cole Data Privacy + Security Insider

Medical Center Rebuilding EMR Following Ransomware Attack

Queen Creek Medical Center (QCMC), also known as Desert Wells Family Medicine, located in Arizona, has notified up to 35,000 patients of a data breach following a ransomware attack that corrupted its medical records system,...more

Epstein Becker & Green

Podcast: How Can Companies in the Health Care and Life Sciences Industries Strengthen Their Cybersecurity Posture? - Diagnosing...

Although the COVID-19 pandemic exposed cybersecurity vulnerabilities across sectors, it has particularly challenged the resilience of information systems for health care and life sciences companies. Because ransomware attacks...more

Health Care Compliance Association (HCCA)

Nick Culbertson on Compliance Breaches in Healthcare

Preventing data breaches is a critical task for all businesses these days, but it’s especially so in healthcare. No one wants to see health information disclosed, and the risks of a ransomware attack are enormous, literally...more

Robinson+Cole Data Privacy + Security Insider

Las Vegas’ University Medical Center Hit with REvil Ransomware

University Medical Center in Las Vegas announced that it recently became the victim of a ransomware attack by REvil, a well-known threat actor that has attacked many hospitals and health systems with the Sodinokibi malware...more

124 Results
 / 
View per page
Page: of 5

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide