A(nother) Ransomware Saga with a Twist

The healthcare sector has once again found itself at the center of a storm. On February 21, Change Healthcare, a titan in healthcare support services, suffered a devastating cyberattack by the notorious ...

Incentivizing Healthcare Cybersecurity

| | Axio Insights, healthcare
Proposed federal legislation, termed the “Health Care Cybersecurity Improvement Act of 2024,” aims to expedite Medicare payments to healthcare providers impacted by cyberattacks, provided they and their vendors adhere to Read More ...

AHA: Wants Clarity on Responsibilities Amid UHG Cyberattack

| | Axio Insights, healthcare
The recent cyberattack on Change Healthcare, a subsidiary of UnitedHealth Group, has thrown thousands of healthcare organizations across the United States into disarray. With millions of patients potentially affected, the Read More ...
Is it time to enforce an Authority-to-Operate (ATO) for Healthcare Organizations?

Is it time to enforce an Authority-to-Operate (ATO) for Healthcare Organizations?

| | ATO, Blog, Cybersecurity, healthcare
The Change Healthcare security breach has impacted over 94% of hospitals as reported by the American Health Association (AHA). A cascading set of events was unleashed starting with the Feb 21, 2024 ...
API, ChatGPT, exfiltration API security Salt Security APIs social media

Beware of OpenAI and ChatGPT-4 Turbo in Healthcare Orgs’ API Attack Surface

With every new healthcare API integration that OpenAI gets access to, the attack surface grows, creating new opportunities for attackers ...
Security Boulevard
CSPM, ASPM, CISA cybersecurity healthcare

Change Healthcare Gets Pharmacy Systems Up After Ransomware Attack

There is some relief coming for beleaguered pharmacies, hospitals, and patient now that UnitedHealth Group has the electronic prescribing systems for its Change Healthcare business up and running after being down for ...
Security Boulevard
How to make the best company-wide BYOD Policy

How to make the best company-wide BYOD Policy

Flexible, remote, and hybrid working models have been in the business environment for quite some time now, and the recent health crisis has made it even more commonplace. This has brought up ...

HealthEC Data Breach Impacts 4.5 Million Patients

In the evolving landscape of healthcare cybersecurity, the recent data breach at HealthEC LLC has sent shockwaves through the industry, affecting nearly 4.5 million individuals who received care through the company’s diverse ...
domain ransom health care cyberinsurance pharmaceuticals Securing Healthcare Finance IoT

Netcraft Report Surfaces Spike in Online Healthcare Product Scams

The volume of online scams relating to healthcare emanating from inexpensive TLDs is spiking—accounting for as much as 60% of daily domain registrations ...
Security Boulevard

CISA Mitigation Guide for Healthcare Organizations: Part One

Build your cybersecurity strategy on a solid foundation of asset visibility and segmentation On November 20, 2023, the Cybersecurity Infrastructure and Security Agency (CISA) issued guidance for healthcare delivery organizations (HDOs) struggling ...