Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Healthcare

The intersection of telehealth, AI, and Cybersecurity

Artificial intelligence is the hottest topic in tech today. AI algorithms are capable of breaking down massive amounts of data in the blink of an eye and have the potential to help us all lead healthier, happier lives. The power of machine learning means that AI-integrated telehealth services are on the rise, too. Almost every progressive provider today uses some amount of AI to track patients’ health data, schedule appointments, or automatically order medicine.

Chinese healthcare comapany, Hinacom breached

In yet another alarming breach incident, the notorious hacking group SiegedSec has targeted the healthcare sector once again. This time, their target was the prominent Chinese healthcare company Hinacom. The cybercriminals successfully infiltrated the company's defenses, exposing a staggering 11GB of sensitive data. This blog explores the details of the hack, the potential consequences, and the urgent need for improved healthcare security. The Hinacom Breach.

Health Services Giant PharMerica Loses Millions of Patient Details in Recent Breach

PharMerica is a huge service provider that works with many of the pharmacies and medical facilities in the United States today. The company offers its services to more than 2,500 facilities and over 3,100 pharmacies, and providing the data services to all those companies requires storing massive amounts of HIPAA-protected information. Unfortunately, this pharmaceutical services giant suffered a recent data breach compromising data for millions of different patients.

Over 1 Million NextGen Healthcare Patients Data Exposed in Recent Security Breach

NextGen Healthcare is an Atlanta-based healthcare services company that helps hospitals and health practices manage health record data electronically. The company was founded in 1973 and manages data for millions of different patients throughout the United States. With so many patients relying on the same service, this company is a huge security vulnerability since it suffered from a major data breach.

Trustwave Threat Hunt Team Uncovers Healthcare Industry Vulnerabilities

The healthcare industry has been struck with a growing number of cyberattacks over the last few months, raising concerns in the healthcare industry and in Washington, D.C. The continued onslaught of attacks has raised the question of how healthcare entities can and should be raising their cyber defenses. One potential tool in a hospital, or any industry's toolbox, can be Trustwave's patent-pending Advanced Continual Threat Hunt (ACTH) platform.

Overcoming Healthcare EHR Access Hurdles

Healthcare cyberattacks are increasing in “frequency, severity and sophistication,” said Nitin Natarajan, U.S. Cybersecurity and Infrastructure Security Agency (CISA) deputy director, in his recent HIMSS23 Healthcare Cybersecurity Forum keynote. Attacks on hospitals have surged by 86% since 2021, with the average healthcare organization experiencing two or more ransomware attacks in the past year. “And this is going to continue to increase,” Natarajan warned.

McPherson Hospital Suffers a Data Breach Exposing Data For Up to 19k Patients

McPherson Hospital is a large-scale health facility in McPherson, Kansas. The hospital employs more than 225 people and offers walk-in care, emergency care, primary care services, and a range of specialty health services. This large facility generates approximately $7 million in revenue annually. It was hit by a data breach recently, risking the information of patients significantly.

The 443 Episode 241 - Securing Healthcare Tech

This week on the podcast, we cover two new malware research pieces, including the latest evolution of a delivery vehicle as old as time. After that, we cover recent regulations in the healthcare industry that have a chance to push the industry to a more secure future. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

How Do You Mitigate Cyber Risks in Healthcare?

Healthcare is one of the most targeted sectors due to the large amounts of valuable patient data, medical records, and protected health information (PHI) that institutions handle. Additionally, the healthcare sector and its service providers are notoriously slow at adopting new technology, making them particularly vulnerable to external cyber attacks.