SecurityHIT Profile Banner
HealthITSecurity Profile
HealthITSecurity

@SecurityHIT

Followers
5K
Following
824
Media
226
Statuses
9K

Covering the latest news and research on HIPAA, compliance, HIE, privacy, mobile and cloud security in the healthcare industry.

Danvers, MA
Joined July 2012
Don't wanna be here? Send us removal request.
@SecurityHIT
HealthITSecurity
2 years
The federal government urged organizations to prioritize remediate known vulnerabilities, segment networks, and enable multifactor authentication to lower the risk of Rhysida ransomware. -
Tweet card summary image
techtarget.com
The FBI, CISA, and MS-ISAC issued a joint cybersecurity advisory about Rhysida ransomware, an emerging threat to critical infrastructure.
0
0
1
@SecurityHIT
HealthITSecurity
2 years
Zero-day attacks pose significant dangers to the healthcare sector, but defenders can mitigate risk by patching early and often. -
Tweet card summary image
techtarget.com
Defending against zero-day attacks is a difficult task by nature, because threat actors committing zero-day attacks are taking advantage of unknown or unpatched vulnerabilities.
0
0
2
@grok
Grok
4 days
Join millions who have switched to Grok.
205
234
2K
@SecurityHIT
HealthITSecurity
2 years
The Health Industry Cybersecurity Practices (HICP) publication can be a key asset to improving cybersecurity within healthcare organizations of all sizes. -
Tweet card summary image
techtarget.com
Healthcare security practitioners can use the Health Industry Cybersecurity Practices (HICP) publication to improve their organization's security posture.
0
0
0
@SecurityHIT
HealthITSecurity
2 years
While security budget growth continues on an upward trend, new research shows that healthcare and other sectors are increasing their budgets by a smaller amount this year compared to last year. -
Tweet card summary image
techtarget.com
Security budgets across all sectors experienced a 6 percent average security budget increase this year, compared to a 17 percent increase in the last budget cycle, new research indicates.
0
0
0
@SecurityHIT
HealthITSecurity
2 years
As new state-level data privacy laws go into effect, digital health companies will have to navigate unforeseen compliance complexities. -
Tweet card summary image
techtarget.com
Digital health companies will have to navigate compliance complexities as more state-level data privacy laws go into effect.
0
0
1
@SecurityHIT
HealthITSecurity
2 years
A skilled nursing facility in Colorado will pay a fine and take corrective actions for allegedly failing to protect patient and employee data during a 2021 data breach. -
Tweet card summary image
techtarget.com
Colorado Attorney General Phil Weiser reached a settlement with a skilled nursing facility over a 2021 data breach involving health data.
0
0
0
@SecurityHIT
HealthITSecurity
2 years
Abnormal Security observed a 167% increase in advanced email attacks in 2023, including business email compromise (BEC), phishing, malware, and extortion. -
Tweet card summary image
techtarget.com
Advanced email attacks remain a top threat to organizations around the world, including those in the healthcare sector.
0
1
0
@SecurityHIT
HealthITSecurity
2 years
Nuance Communications notified more than 1.2 million individuals of a breach stemming from the MOVEit vulnerability. -
Tweet card summary image
techtarget.com
Another incident stemming from a vulnerability in Progress Software’s MOVEit Transfer software has been reported, this time from Nuance Communications.
0
0
0
@SecurityHIT
HealthITSecurity
2 years
HC3 shed light on the tactics of North Korean and Chinese cyber threat actors that pose a risk to the healthcare sector, such as APT43 and APT41. -
Tweet card summary image
techtarget.com
The US healthcare sector continues to face threats from Chinese and North Korean cyber threat actors.
0
0
0
@SecurityHIT
HealthITSecurity
2 years
According to the lawsuit, IU Health failed to protect patient privacy and committed HIPAA violations after a 10-year-old rape victim’s abortion story was leaked to the press. -
Tweet card summary image
techtarget.com
IU Health allegedly failed to protect patient privacy after a doctor spoke to a news outlet about a 10-year-old rape victim's abortion.
0
1
0
@SecurityHIT
HealthITSecurity
2 years
At the HIMSS Healthcare Cybersecurity Forum, HHS representatives discussed healthcare cybersecurity focus areas for the next 12 to 24 months. -
Tweet card summary image
techtarget.com
HHS representatives discussed the healthcare cybersecurity initiatives that will be in the works over the next 12 to 24 months at the HIMSS Healthcare Cybersecurity Forum.
0
0
0
@SecurityHIT
HealthITSecurity
2 years
The largest publicly operated health plan in the US paid $1.3 million to conclude two OCR HIPAA violation investigations stemming from data breaches. -
Tweet card summary image
techtarget.com
OCR reached a settlement with LA Care over potential HIPAA violations stemming from data breaches.
0
0
0
@SecurityHIT
HealthITSecurity
2 years
The DOJ charged multiple Russian cybercriminals over their involvement in Trickbot malware and Conti ransomware operations, including the Conti attack on Scripps Health. -
techtarget.com
The Department of Justice (DOJ) unsealed three indictments, revealing charges against multiple Russian cybercriminals involved in Trickbot and Conti malware and ransomware.
0
0
0
@SecurityHIT
HealthITSecurity
2 years
Top risks to healthcare cybersecurity include notorious ransomware groups, unpatched vulnerabilities, and the sector’s reliance on technology. -
Tweet card summary image
techtarget.com
Experts at the HIMSS Healthcare Cybersecurity Forum stressed the importance of understanding cyberattack patterns and impacts in order to effectively and efficiently tackle mounting cyber risk.
0
1
1
@SecurityHIT
HealthITSecurity
2 years
The healthcare accreditation organization urged healthcare organizations to form a downtime planning committee and take other actions to prioritize patient safety after a cyberattack. -
Tweet card summary image
techtarget.com
The Joint Commission issued guidance on preserving patient safety after a cyberattack in its latest Sentinel Event Alert.
0
0
1
@SecurityHIT
HealthITSecurity
2 years
Along with international partners, the FBI disrupted Qakbot malware and seized more than $8.6 million in cryptocurrency. -
techtarget.com
Along with international partners, the FBI disrupted Qakbot malware and seized more than $8.6 million in cryptocurrency.
0
0
0
@SecurityHIT
HealthITSecurity
2 years
The MOVEit hack and other third-party data breaches continue to impact healthcare entities across the country, this week’s data breach roundup shows. -
Tweet card summary image
techtarget.com
The MOVEit hack and other third-party data breaches continue to impact healthcare entities across the country, this week’s data breach roundup shows.
0
1
0
@SecurityHIT
HealthITSecurity
2 years
UnitedHealthcare paid an $80,000 settlement to HHS, marking the 45th case settled under OCR’s Right of Access Initiative. -
Tweet card summary image
techtarget.com
UnitedHealthcare paid an $80,000 settlement to HHS, marking the 45th case settled under OCR’s Right of Access Initiative.
0
1
0
@SecurityHIT
HealthITSecurity
2 years
Despite an overall decrease in healthcare data breach volume in the first half of the year, the number of records compromised increased by 31% compared to the second half of 2022. -
Tweet card summary image
techtarget.com
Healthcare data breaches remain a troubling and frequent occurrence despite an observed dip in the number of breaches reported to HHS in the first six months of 2023.
0
0
2
@SecurityHIT
HealthITSecurity
2 years
Advocate Aurora Health suffered a data breach last year that impacted 3 million individuals, stemming from its use of tracking pixels. -
0
0
0