Literature Review

All posts tagged with “Technology / Innovations News | Cyberattack / Ransomware.”



Hackers behind Change Healthcare breach get $22M

03/06/24 at 03:00 AM

Hackers behind Change Healthcare breach get $22M  Becker's Health IT, by Laura Dyrda; 3/5/24The cybercriminal organization responsible for hacking UnitedHealth Group's Change Healthcare has received a multimillion dollar payment in bitcoins, according to Reuters.UnitedHealth Group said Change was hit by BlackCat ransomware group Feb. 21, forcing its systems offline. The claims processing and revenue cycle management platform is still working to restore functionality, and asked health systems to use alternative methods for claims processing while its systems are down. BlackCat claimed it stole 6 terabytes of data from Change, including medical records and Social Security numbers. 

Read More

Pharmacy associations join forces to advocate for pharmacists during change healthcare outage

03/05/24 at 03:00 AM

Pharmacy associations join forces to advocate for pharmacists during change healthcare outageNewswire Press Release; 3/3/24 Association executives from the American Pharmacists Association (APhA), the National Community Pharmacists Association (NCPA), the National Alliance of State Pharmacy Associations (NASPA), and the American Society of Consultant Pharmacists (ASCP) released an open letter to pharmacy benefit manager (PBM) executives and other insurance payers whose systems may have been impacted by the Change Healthcare outage. Pharmacists and pharmacies are asking for assurances that claims fulfilled during this outage will be paid, and paid in a timely manner, considering the challenges faced by pharmacies and pharmacists with predicting co-payments and determining eligibility and coverage. 

Read More

Change Healthcare outage: AHA slams UnitedHealth funding program

03/05/24 at 03:00 AM

Change Healthcare outage: AHA slams UnitedHealth funding program Modern Healthcare - Cybersecurity, by Lauren Berryman; 3/4/2024The American Hospital Association slammed UnitedHealth Group's offer of financial assistance for some healthcare providers in the wake of the cyberattack on Change Healthcare and called on Congress for assistance. AHA President and CEO Richard Pollack said Change Healthcare parent company UnitedHealth Group's temporary loan program misses the mark in a letter sent Monday to UnitedHealth Group President and Chief Operating Officer Dirk McMahon. Pollack criticized the initiative for what he described as its limited eligibility criteria and unfair contract terms and conditions.

Read More

Why health care has become a top target for cybercriminals

03/05/24 at 03:00 AM

Why health care has become a top target for cybercriminals The Mercury News, by Elise Takahama of The Seattle Times; 3/1/24, updated 3/2/24 Cyberattacks of all sorts have plagued large corporations, small businesses and individuals for decades now, but in the past several years, health care has become a top target, according to federal and local cybersecurity experts. ... [Click on the title to read more about ...]

Read More

Change Healthcare's temporary funding program 'not even a Band-Aid,' AHA says

03/05/24 at 03:00 AM

Change Healthcare's temporary funding program 'not even a Band-Aid,' AHA says Becker's Health IT, by Giles Bruce; 3/4/24 The American Hospital Association called Change Healthcare's temporary funding program for providers affected by the cyberattack on the UnitedHealth Group subsidiary inadequate, while a U.S. Senate leader asked CMS to speed up payments to hospitals. Change Healthcare set up the funding assistance March 1 for providers facing cash-flow issues after losing access to its payer systems, which have been down since the Feb. 21 ransomware attack. However, AHA President and CEO Rick Pollack wrote in a March 4 letter to UnitedHealth Group that the program is "not even a Band-Aid on the payment problems you identify."

Read More

Double your cybersecurity spending, CIO warns amid Change Healthcare attack

03/04/24 at 03:15 AM

Double your cybersecurity spending, CIO warns amid Change Healthcare attack Becker's Health IT, by Naomi Diaz; 2/29/24What does the Change Healthcare ransomware incident mean for healthcare organizations? Doubling your cybersecurity spending, according to one health system CIO. Will Weider, CIO and senior vice president of Wausau, WI-based Aspirus Health, shared five thoughts on LinkedIn Feb. 29 about the incident, saying, "Whatever you planned to spend to improve cybersecurity, double it." Additionally, Mr. Weider stated that in light of this incident, healthcare organizations should: ...

Read More

The ransomware groups targeting healthcare

03/04/24 at 03:00 AM

The ransomware groups targeting healthcare Becker's Health IT, by Naomi Diaz; 2/29/24Russia-based ransomware gang ALPHV/Blackcat, aka BlackCat, has made headlines due to its attack on Change Healthcare, but the group has been targeting healthcare for a while. "This group in particular has been very aggressive targeting healthcare and has been responsible for numerous high-impact attacks," John Riggi, the American Hospital Association's national adviser for cybersecurity and risk, told Becker's. BlackCat, which uses a ransomware-as-a-service model, is known as the "second most prolific ransomware-as-a-service variant in the world," according to the Justice Department.

Read More

Message from HHS about an ongoing active cybersecurity threat to your IT resources

03/04/24 at 03:00 AM

Message from HHS about an ongoing active cybersecurity threat to your IT resourcesEmail from CMS; 3/1/24 Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations protect against ransomware. Visit stopransomware.gov to see all #StopRansomware advisories and to learn more about other ransomware threats and no-cost resources.The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Health and Human Services (HHS) are releasing this joint CSA to disseminate known IOCs and TTPs associated with the ALPHV Blackcat ransomware as a service (RaaS) identified through FBI investigations as recently as February 2024.

Read More

Ransomware gang behind Change Healthcare attack: Report

02/28/24 at 03:00 AM

Ransomware gang behind Change Healthcare attack: ReportBecker's Health IT, by Naomi Diaz; 2/26/24The BlackCat ransomware gang is claiming responsibility for an attack on Change Healthcare, TheRegister reported Feb. 26. Two people familiar with the matter told news outlet Reuters that BlackCat, which operates as a ransomware-as-a-service group, was behind the Feb. 21 cybersecurity incident on Change Healthcare. ... A Feb. 26 update on Optum's website indicates that the Change Healthcare incident, which has disrupted the organization's payment and pharmacy processing operations, is still ongoing. 

Read More

'An attack on the entire sector': Fallout from Change Healthcare hack continues

02/27/24 at 03:00 AM

'An attack on the entire sector': Fallout from Change Healthcare hack continues Becker's Health IT, by Giles Bruce; 2/26/24 Change Healthcare said Feb. 26 that it expects the cybersecurity incident that has disrupted its payment and pharmacy processing operations to last at least through the day. The Optum subsidiary has been dealing with the issue since Feb. 21, reporting that it disconnected its systems so its partners, which include thousands of hospitals, didn't have to. The company said it suspects a nation-state was behind the attack.

Read More

UnitedHealth unplugs change healthcare information systems to contain cyber attack

02/26/24 at 03:00 AM

UnitedHealth unplugs change healthcare information systems to contain cyber attackManaged Healthcare Executive, by Peter Wehrwein; 2/23/24UnitedHealth Group disconnected Change Healthcare's information system to contain a cyberattack that the company says is from an unnamed “nation-state associated cyber security threat actor.”

Read More

Healthcare data breaches set record in 2023

02/12/24 at 03:15 AM

Healthcare data breaches set record in 2023Becker's Health IT, by Giles Bruce; 2/7/24Healthcare data breaches hit an all-time high in 2023 as cybersecurity concerns continue to plague the industry, HIPAA Journal reported. More than 133 million patient records were breached last year, more than double the number in 2022 (51.9 million), according to the publication's analysis of HHS data.

Read More

Healthcare data breaches hit new highs in 2023

01/31/24 at 03:55 AM

Healthcare data breaches hit new highs in 2023Modern Healthcare, by Tim Broderick; 1/25/24A record 133 million individuals were impacted by healthcare data breaches. Imagine after purchasing a car the salesperson slaps the hood and says there's a 40% chance in the coming year that an unauthorized person will gain access to it or just outright steal the car.Full access to article requires a subscription  

Read More

Coastal Hospice & Palliative Care hit with data breach of patient information

01/25/24 at 03:00 AM

Coastal Hospice & Palliative Care hit with data breach of patient informationThe Daily Record (MD); 1/23/24Salisbury-based Coastal Hospice & Palliative Care on Tuesday reported a data security incident that involved some of its patient data including certain personal and protected health information. Coastal Hospice has sent notification of this incident to potentially affected individuals and provided resources to assist them.

Read More

How can hospitals prepare for 2024’s cyberthreats?

01/02/24 at 04:00 AM

How can hospitals prepare for 2024’s cyberthreats?MedCity News, by Katie Adams; 12/27/23Many hospitals remain underprepared to protect themselves against cybercriminals’ barrage of increasingly sophisticated attacks, but there are a couple concrete steps they can take to build a stronger defense structure — like virtual patching and thinking twice about moving to the cloud.

Read More

1 million Corewell Health patients could be impacted by second data breach

12/30/23 at 03:20 AM

1 million Corewell Health patients could be impacted by second data breachAnn Arbor (MI) NewsDecember 26, 2023Grand Rapids, MI—About one million Corewell Health patients in southeast Michigan may have had their personal and medical information exposed in yet another nationwide data breach. ... It comes less than a month after a data breach of another Corewell Health vendor that also is believed to have exposed similar personal and medical information of about one million patients serviced by the health system in southeast Michigan. 

Read More

Ohio hospital, vendor hit with class action suit after data breach

12/27/23 at 03:52 AM

Ohio hospital, vendor hit with class action suit after data breachHealthcare DiveDecember 22, 2023A nonprofit hospital in Ohio and a medical transcription services company are facing a class action lawsuit after a data breach at the vendor earlier this year may have exposed personal and health information of nearly nine million people. The suit, filed this week in a district court in Ohio, alleges Salem Community Hospital and Perry Johnson & Associates, or PJ&A, waited six months to inform people who could have been affected by the breach, leaving patients vulnerable to identify theft. 

Read More

Patient data compromised in October cyberattack on HealthAlliance Hospital

12/15/23 at 03:28 AM

Patient data compromised in October cyberattack on HealthAlliance HospitalTimes Union (Albany, NY)December 12, 2023Kingston, NY—The October cyberattack that hit two hospitals in the Hudson Valley gave hackers unauthorized access to sensitive patient data for nearly two months, hospital officials said Monday night, including names, addresses, Social Security numbers, lab results and financial information. 

Read More

Norton Healthcare ransomware attack exposes 2.5M people

12/13/23 at 03:00 AM

Norton Healthcare ransomware attack exposes 2.5M peopleHealthcare DiveDecember 11, 2023Norton Healthcare said sensitive data on 2.5 million people was exposed by a ransomware attack in May, the clinic and hospital group said Friday in a data breach notification filed with Maine’s attorney general. Norton Healthcare discovered the cyberattack on May 9, which it later determined was ransomware. The threat actors had access to some network storage devices between May 7–9, but the healthcare group’s medical record system was not compromised, the company said in the filing. An investigation into the attack, which was completed in mid-November, determined names, contact information, Social Security numbers, dates of birth, health and insurance information, and medical ID numbers were compromised. .... [Kentucky-based] Norton Healthcare said it did not make a ransom payment and has not detected any additional indicators of compromise since it began restoring its systems from backups on May 10. The delayed disclosure, seven months after the intrusion was detected, underscores the complicated nature of post-incident investigations. 

Read More

Ransomware group posts stolen Tri-City Medical Center documents to dark web

12/11/23 at 04:00 AM

Ransomware group posts stolen Tri-City Medical Center documents to dark webSan Diego Union-TribuneDecember 8, 2023Though Tri-City Medical Center got its operations back up and running 17 days ago, ransomware extortion efforts appear to be ongoing against the Oceanside hospital. Earlier this week, a cyber security expert noted in a message on X, formerly called Twitter, that “INC RANSOM”, a well known group of cyber extortionists, announced its possession of records stolen from the health care provider on the dark web, an anonymous corner of the Internet where such information is often bought and sold.

Read More

Dameron Hospital in Stockton hit by cyberattack

12/09/23 at 03:00 AM

Dameron Hospital in Stockton hit by cyberattackKCRA-TV (Sacramento, CA)December 5, 2023Stockton, CA—Dameron Hospital in Stockton said it is investigating a cyberattack that has forced some patients to reschedule their procedures. The hospital said in a statement Tuesday that “patient care operations are functioning normally,” which includes its emergency department. The hospital described the issue as a “data security incident that has impacted certain systems on our network.” It did not say when the attack happened or describe which systems may have been compromised.

Read More

Corewell Health cyberattack exposes personal data of 1M patients

12/06/23 at 04:00 AM

Corewell Health cyberattack exposes personal data of 1M patientsCrain’s Detroit Business/Modern HealthcareDecember 4, 2023Corewell Health’s Southeast Michigan operations were victims of a cyberattack that exposed the personal data of roughly 1 million of its patients and 2,500 of its Priority Health insurance members, the company announced. The cybersecurity breach occurred at Welltok Inc., a software company that works for many healthcare companies across the U.S., and exposed the data of 8.5 million people nationally, Michigan Attorney General Dana Nessell’s office announced Friday.

Read More