Search Results for hacking

Hackermania runs wild…all the way to the bank! Ransomware strikes Crozer-Keystone, UCSF med school, others

...downloads. As this Editor wrote back in May 2018 on the anniversary of WannaCry, it’s not a matter of if, but when, at highly vulnerable organizations like healthcare and academia with high-value information records. Right now, the Hakbit spear-phishing ransomware connected to an Excel spreadsheet macro is targeting mid-level individuals at pharma, healthcare, and other sectors in Austria, Germany, and Switzerland, according to tech research firm Proofpoint. TechGenix More: Becker’s 22 June on Crozer-Keystone, 29 June on UCSF, 12 largest healthcare breaches to date, 10 healthcare system incidents for June, Kroger hacking incident exposing 11,000 health records. DataBreaches.net news page.... Continue Reading

Texas Healthcare Challenge WISH-es on women in February hackathon (Dallas TX)

The latest phase of the Dallas-based Health Wildcatters Texas Healthcare Challenge series is the Women in Science & Healthcare (WISH) Hackathon, taking place Friday and Saturday, 21-22 February at the Health Wildcatters office in Dallas. The program includes keynote talks, problem pitching, mixing, team forming, hacking, mentorship, feedback, idea iteration, pitch practice sessions, final presentations, judging panel, and prizes. Teams will use design thinking to create products, iterate business models, map out go-to-market strategies, and potentially build new healthcare ventures. It’s not for existing companies; you can register your group individually to form a team working on a problem that... Continue Reading

The Breach Barometer hits a new high for healthcare–and the year isn’t over

31.6 million healthcare breached records can’t be right? But it is, and it’s double all of 2018. Protenus’ Breach Barometer for the first six months of the year tallied over double the number of patient records breached calculated for 2018 (15.1 million). The number of breach incidents reported was smaller–285 breach incidents disclosed to the US Department of Health and Human Services or the media–compared to 503 breaches in 2018, which means that individual data breaches affected far more records. Hackermania is running wilder than ever. Nearly half the breaches were due to hacking. The big kahuna of breaches this... Continue Reading

Digital health: why is it a luxury good in a world crying for health as a commodity?

...fraud. We’ve seen the rise/fall/rise of sensors, wearables, and remote monitoring, giants like Google and Microsoft out and back in, the establishment of EHRs, acceptance by government and private payers, quite a bit of integration, and more. All one has to look is at the investment trends breaking all records, with funding rounds of over $10 million raising barely a notice–enough to raise fears of a bubble. Then there’s another rising tide–that of cyberattack, ransomware, insider and outsider hacking. Is it this year? It may not be. Despite the sunshine, interoperability holds it all back. Those giant EHRs–Cerner, Epic, Athenahealth,... Continue Reading

Hackermania ‘bigger than government itself’–and 25% of healthcare organizations report mobile breaches

...agency, and in fact bigger than the government itself, it gives you the feeling that the steamroller has not only run over us, but is on the second pass. According to one reporting company, Bitglass, breach incidents were year-over-year flat (290), but the number of records affected in 2018 nearly tripled from 4.7 million to 11.5 million. Hacking finally became the top cause (45.9 percent) versus unauthorized access and disclosure (35.9 percent). Loss and theft is down to about 15 percent. And mobile feels like that second pass. Verizon’s Mobile Security Index 2019 reports that 25 percent of healthcare organizations... Continue Reading

Just the Fax. Or Matt Hancock versus the Fax Machines (UK) (Updated)

...smartphones widely used. Even HHS and CMS in the US require some paper records. Confidentiality and hacking–especially when tied to computer networks–are problems with fax, but the same can be said for computer networks. Oh, and if your systems are attacked by ransomware, it’s awfully handy to refer back to printed records and to be able to communicate outside of computer networks. Mr. Lilley also points out that ‘No 18’, as he dubs the Secretary of State for Health, actually has no power to enforce his edict with trusts or GPs. This Editor predicts a thriving market in used and... Continue Reading

UK sets forth a Code of Practice for secure IoT for connected devices and smart homes

IoT security concerns moving forward. As IoT continues to move into homes, the UK Department for Digital, Culture, Media & Sport (DCMS), with the National Cyber Security Centre (NCSC), has published an updated guide on Gov.UK outlining a Code of Practice for consumer development of Internet of Things (IoT) products. It lays out 13 guidelines for IoT manufacturers, service providers, app developers, and retailers intended to improve the security of consumer IoT products and associated services. The aim is to protect consumer privacy and safety, plus mitigate the threat of Distributed Denial of Service (DDoS) hacking attacks which have vectored... Continue Reading

The Theranos Story, ch. 57: was it Silicon Valley and Startup Culture bad practices pushed to the max?

...AI because the potential for hacking and bad use is proven despite the hype, but far less so in challenging incumbents–even it it resembles tilting at windmills till they buy you. Will l’affaire Theranos change the Silicon Valley and Startup Culture for the better? Here is my ‘hit to hope’–that this excessively aggressive, conformist, borderline irresponsible, and secretive culture could change. This Editor doubts it’s even entered their leaders’ ‘deep’ thoughts, despite this best-selling book. A more typical review of ‘Bad Blood’ is by Eric Topol, MD (!) in Nature–who certainly borrowed ‘The Theranos Story’ from this series of articles!... Continue Reading

More and more into the (data) breach: 3X more patient records in Q2, UnityPoint’s breach balloons to 1.3M

...percent are repeat offenses among employees, up from 21 percent in the previous quarter. 36.6 percent of breaches were due to external hacking, nearly double that of Q1. 30.99 percent were due to insiders, either through deliberate wrongdoing (theft) or insider error. Insider wrongdoing was led by family members snooping on other family members’ records. Not Russians, Chinese, NoKos, or Bulgarians bashing about. In contrast to Q1, where the biggest data breach was a network hack of an Oklahoma-based health network (reportedly the Oklahoma State University Center for Health Sciences), compromising nearly 280,000 records, Q2’s Big Breach was a physical... Continue Reading

Healthcare cybersecurity breaches multiply like measles as far away as Singapore. Is it a matter of time before hacking kills someone?

Even if you are the Prime Minister of Singapore, you can be hacked. Prime Minister Lee Hsien Loong joined 1.5 million of his fellow Singaporeans in what they have termed an unprecedented data breach of SingHealth, considered to be a world model. There are the usual state actor suspects: Russians, Chinese–and North Koreans–starting less than two weeks (27 June) after hosting the meeting between President Donald Trump and Maximum Leader Kim Jong Un. (That is hardly a gracious thank you if it’s them (s/o). POLITICO Morning eHealth reported on Monday 23 July. What’s happened since: Singapore banks have been instructed... Continue Reading