Search Results for hackermania

Weekend news roundup: Teladoc adds to Primary360; Novartis, Medtronic support UK digital cardiac startups; Bluestream adds PrimaryOne Health; NoKo ransomware threatens healthcare; more Fed scrutiny on telehealth Rx, billed time may be coming

...and Infrastructure Security Agency (CISA), and the Department of the Treasury (Treasury) to release a joint Cybersecurity Advisory (CSA) on Thursday warning healthcare and public sector health organizations. It is state-sponsored North Korean malicious cyber activity. The CSA provides a sample of how it executes, what it targets, how it encrypts files, and how to respond. Hackermania, NoKo Style, is Running Wild with breaches piling up [TTA 7 July], and not only in healthcare. Healthcare Dive, Healthcare IT News And in Dog Bites Man News, a former US assistant district attorney for Massachusetts predicts that Federal entities such as the... Continue Reading

Thursday news roundup: IBM Watson Health sale closed, now Merative; OneMedical inviting buyers–maybe; worst healthcare data breaches rounded up

...and has over 700,000 members. They bought Medicare value-based primary care provider group Iora Health a year ago [TTA 11 June] but since then their stock (trading under 1Life Healthcare) and valuation has cracked by 75%. Not mentioned in the Bloomberg article is whether Iora is included in the possible deal. And for those who like their Hackermania on the Wild Side, there’s a massive list over at Wired that racks up the Greatest Hits. It’s only halfway through 2022, but the data breaching and ransomware perps have multiplied. From Russia/Ukraine to extortion gangs like Conti and Lapsus$ to cryptocurrency... Continue Reading

Breaking: 1B CVS Health records exposed in unsecured database now secured

...included of customers, members, or patients. Instead, the histories are largely log files from searching and shopping on the site. However, Mr. Fowler maintains that there was enough information in the files to derive customers’ PII, including their email addresses. The story is breaking now on media, notably ABC-TV cited in Becker’s. While apparently not a true breach or malicious–just another one of those darn errors–it presented a real danger to CVS Health customers. Whether the publicity will force CVS Health to take remedial action is to be determined. Not ‘Hackermania Running Wild’ but could have been in this overheated... Continue Reading

News roundup: Hacks, ransomware of medical records, security cameras spike; Withings launches new mobile-direct devices; Bluestream Health adds Leon Medical (FL) to telehealth

In recent weeks, hackermania has been romping in healthcare. A compilation of incidents revealed just in the past few weeks have affected hundreds of thousands of patients, employees, and providers: Security cameras produced by Verkada, Inc. were hacked across the US, including at Tesla. Healthcare organizations affected by the hack were Daytona Beach, Fla.-based Halifax Health, where the video showed “what appeared to be eight staffers tackling a man and pinning him to a bed.” Texarkana, Texas-based Wadley Regional Medical Center and Tempe (Ariz.) St. Luke’s Hospital were also hacked. The means in was described by one of the hackers... Continue Reading

Hackermania runs wild, Required Reading Department: The Anatomy of a Ransomware Attack

...indicates global attacks starting in later 2018. The value in this study is substantial–the SentinelOne article is chock full of terminology and screenshots a programmer or white hat would love. It also reveals a multi-step process that if stopped at step 1 (the Trickbot malware) means a tougher nut to crack for the hackers, and a nearly two-week window for a response. ZDNet’s article is written for us ‘civilians’. The sidebar has links to several articles, including this horror compendium from UK victims, ‘The most stressful four hours of my career‘. Earlier: Hackermania runs wild…all the way to the bank!... Continue Reading

Hackermania runs wild…all the way to the bank! Ransomware strikes Crozer-Keystone, UCSF med school, others

News to make you livid. After surviving (to date) the COVID pandemic, health systems and medical schools are being attacked by ransomware criminals. Both the small Crozer-Keystone Health System and the globally known University of California San Francisco School of Medicine have been attacked by the ever-so cutely named Netwalker (a/k/a MailTo). Yes, this criminal hacker gang isn’t outside banging pots for first responders or donating money, or even sticking to a brief truce (Emsisoft), but figuring ways to spread malware into healthcare organizations for fun and profit. And profitable it’s been. UCSF paid Netwalker the princely sum of $1.14... Continue Reading

The last news roundup for 2019: ACA mandate unconstitutional, more $ for health research, PartnersHealthcare rebrands, Hackensack Meridian pays ransom, breaches>heart attack deaths, telepsychiatry merger, more

...revenue. The strategic plan and rebranding is promoted as a five-year project. Partners has been a pioneer in the field, with other large health systems following such as Novant Health (NC) and Mount Sinai (NY) with innovative partnerships and investments. FierceHealthcare Hackermania in Hackensack continues. TTA reported last week that local New Jersey media identified Hackensack Meridian Health had been the victim of a ransomware attack starting on 5 December. The health system confirmed on Friday that it was a ransomware attack and they paid an undisclosed sum covered by insurance. The attack forced them back to paper records in... Continue Reading

The Breach Barometer hits a new high for healthcare–and the year isn’t over

31.6 million healthcare breached records can’t be right? But it is, and it’s double all of 2018. Protenus’ Breach Barometer for the first six months of the year tallied over double the number of patient records breached calculated for 2018 (15.1 million). The number of breach incidents reported was smaller–285 breach incidents disclosed to the US Department of Health and Human Services or the media–compared to 503 breaches in 2018, which means that individual data breaches affected far more records. Hackermania is running wilder than ever. Nearly half the breaches were due to hacking. The big kahuna of breaches this... Continue Reading

Hackermania ‘bigger than government itself’–and 25% of healthcare organizations report mobile breaches

To quote reporter Andy Rooney, ‘why is that?’ Everyone in healthcare (with our Readers well ahead of the curve) has known for years that our organizations are special targets, indeed–by hackers (activists or not), spammers, ransomwarers, criminals, bad guys in China, North Korea, and Eastern Europe, plus an assortment of malicious insiders and the simply klutzy. Why? Healthcare organizations, payers, and service companies have a treasure trove of PHI and PII with Big Value. So to read in Healthcare IT News that Christopher Wray, the new director of the FBI, is saying that today’s cyberthreats are bigger than any one... Continue Reading

More and more into the (data) breach: 3X more patient records in Q2, UnityPoint’s breach balloons to 1.3M

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2015/02/Hackermania.jpg” thumb_width=”150″ /]And we thought Healthcare Hackermania was following the Hulkster into retirement. After a quiet Q1, data breaches and hack attacks blew up both in Q2 and now in this quarter. Data compliance analytics firm Protenus’ Breach Barometer (with DataBreaches.net) has been tracking healthcare data breaches for years. It was quiet last quarter with 1.13 million patient records affected in 110 separate health data breaches. But last quarter was a true triple threat with patient records up three times to 3.14 million, 142 separate breaches–which means more per breach on average. What is also distressing is that 29.71... Continue Reading