Search Results

The default setting for search results displays All Content. If you prefer to see recent content only, please adjust the date filter.

944 Results Found

Change Healthcare services disrupted by cyberattack

A cyberattack Feb. 21 began disrupting systems and services at Change Healthcare, one of the largest health care technology companies in the United States, according to news reports and statements by UnitedHealth Group’s Optum unit, which acquired Change Healthcare in 2022.

Report: Clinicians complied with Medicare telehealth requirements during COVID-19 emergency

Physicians and other practitioners who provided evaluation and management (E/M) services via telehealth during the first nine months of the COVID-19 public health emergency generally complied with Medicare requirements, according to a report released recently by the Department of Health and Human Services’ Office of Inspector General.

Agencies seize LockBit ransomware servers, offer encryption keys

The U.S. Department of Justice, United Kingdom and other global partners have seized control of servers used by the LockBit ransomware-as-a-service group, charging five of the group’s affiliates for their participation in a conspiracy to attack over 2,000 victims and demand over $120 million in ransom payments.

AHA podcast: How the FBI is confronting the rise of cyberattacks in health care

Bryan Smith, recently retired chief of the FBI’s Cyber Criminal Operations Section, discusses the challenge of protecting the nation's caregivers and patients from cyberattacks and how partnerships are crucial in prevailing against cybercriminals.

NIST updates HIPAA cybersecurity resource guide 

The National Institute of Standards and Technology this week released updated guidance to help HIPAA-covered entities and business associates assess and manage cybersecurity risks to electronic protected health information and comply with the HIPAA security rule.

Agencies issue Warzone RAT malware alert, critical infrastructure cyber guidance

The FBI Feb. 15 released an alert to help organizations detect and reduce the risk of network compromise from the Warzone Remote Access Trojan, a malware service used by over 7,000 cybercriminals and nation-state actors.

HHS alerts health sector to 21 new cyber vulnerabilities

The health care sector should quickly implement patches or mitigations to address 21 new cyber vulnerabilities identified by the Cybersecurity and Infrastructure Security Agency in January, the Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) advised this week.

FBI and DOJ disrupt campaign targeting critical infrastructure through small/home office routers and cybercrime money laundering operation

The Department of Justice has disrupted a botnet of hundreds of small office and home office routers hijacked by hackers sponsored by the People’s Republic of China in a campaign targeting U.S. critical infrastructure and other organizations.

Agencies urge action to eliminate cyber defects in small/home office routers

The Cybersecurity & Infrastructure Security Agency and FBI Jan. 31 urged small office and home office router manufacturers to eliminate exploitable defects in their products and integrate security into their product design and development, citing recent reports that threat actors known as “Volt Typhoon” and associated with the People’s Republic of China are exploiting defects in these products to compromise networks across U.S. critical infrastructure.

HHS releases voluntary cybersecurity goals for health care

The Department of Health and Human Services Jan. 24 released voluntary Cybersecurity Performance Goals for the sector, which include 10 “essential” and 10 “enhanced" goals.