The HIPAA Journal is the leading provider of news, updates, and independent advice for HIPAA compliance

Healthcare Cybersecurity

Healthcare cybersecurity is a growing concern for anyone requiring HIPAA compliance. The last few years have seen hacking and IT security incidents steadily rise and many healthcare organizations have struggled to defend their network perimeter and keep cybercriminals at bay.

The articles in this healthcare cybersecurity section are intended to help HIPAA covered entities decide on the best technologies to protect their networks from attack and develop effective policies, procedures and security awareness training programs to prevent costly data breaches.

BakerHostetler Report Identifies Healthcare Data Breach and Litigation Trends

healthcare data breach and litigation trends

BakerHostetler has released the 10th edition of its Data Security Incident Response Report, which shares data from the incidents the...

Healthcare Ransomware Attacks Involve 20% of Stored Sensitive Data

healthcare ransomware attacks

Ransomware groups target the healthcare sector because a successful attack gives them access to large amounts of sensitive data that...

World Password Day 2024 – Password Tips and Best Practices

Thursday, May 2, 2024, is World Password Day. Established in 2013, the event is observed on the first Thursday of...

Threat Actors Increasingly Targeting Vulnerabilities for Initial Access

Data Breaches

The exploitation of vulnerabilities in software and operating systems is becoming far more common for initial access to networks, with...

March 2024 Healthcare Data Breach Report

March 2023 healthcare data breach report

March was a particularly bad month for healthcare data breaches with 93 branches of 500 or more records reported to...

Only 28% of Ransomware Victims Choose to Pay Ransom

According to the Q1, 2024 ransomware report from the ransomware remediation firm Coveware, ransom payments have fallen to a record...

News Categories

Notices

CISA & Partners Share New Threat Intelligence on Akira Ransomware

Norton Healthcare Data Breach

The Cybersecurity & Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Europol’s European Cybercrime Centre (EC3), and the Netherlands’...

Palo Alto Networks Updates Mitigations as Exploitation of 0Day Firewall Vulnerability Grows

Palo Alto Networks News

Exploitation of a recently disclosed zero-day vulnerability affecting Palo Alto Networks firewalls has grown since proof-of-concept exploits were released, and...

Ransomware Attacks Up 20% YoY with 55% Increase in Active Ransomware Groups

healthcare ransomware attacks

An analysis of ransomware activity by GuidePoint Security’s Research and Intelligence Team (GRIT) shows a 55% year-over-year increase in active...

Ransomware Attacks Reported by 4 Healthcare Providers

Ransomware attacks have been reported by Canopy Children’s Solutions, the Sleep Management Institute, the Epilepsy Foundation of Metro New York,...

Cyberattacks Increase But Ransomware Attacks Decline

IT professionals and security executives believe cyberattacks have increased since 2023 according to a recent survey by Keeper Security.  The...

Companies with Strong Cybersecurity Programs Deliver Higher Returns for Shareholders

Investing in cybersecurity can help organizations prevent data breaches and avoid regulatory fines, but there are other benefits. A recently...

CISA, NSA Release Cloud Security Guides

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) have issued five cybersecurity information sheets...

New HIPAA Regulations in 2023-2024

There are multiple new HIPAA regulations currently under consideration, and while some may be introduced as individual regulations, many could...

What is a HIPAA Violation?

A HIPAA violation refers to the failure to comply with HIPAA rules, which can include unauthorized access, use, or disclosure...

HIPAA Encryption Requirements

The HIPAA encryption requirements have increased in relevance since an amendment to the HITECH Act in 2021 gave HHS’ Office...

HC3 Sounds Alarm About Venus Ransomware

The Health Sector Cybersecurity Coordination Center (HC3) has recently shared details of the tactics, techniques, and procedures associated with Venus...

x

Is Your Organization HIPAA Compliant?

Find Out With Our Free HIPAA Compliance Checklist

Get Free Checklist