ransomware

See the following -

A Ransomware Epidemic And An Overdue National Health IT Safety Center

Dean Sittig and Hardeep Singh | Health Affairs Blog | July 29, 2016

A rapid increase in computerization of health care organizations (HCOs) around the world has raised their profile as lucrative targets for cyber-criminals. Recently there has been a spate of high-profile ransomware attacks involving hospitals’ electronic health record (EHR) data.Briefly, ransomware attacks commonly start when a user is conned into clicking an internet link or opening a malicious email attachment. Malware, or software that is intended to damage or disable the computer, is then downloaded and rapidly encrypts data on that computer and attempts to reach out to other computers on the same network to encrypt data on those computers as well; consequently, all encrypted data is inaccessible...

Read More »

At Boston CHIME LEAD Forum, the Cybersecurity Message is Loud and Clear: Good Defense is the Best Offense

Rajiv Leventhal | Healthcare Informatics | June 22, 2016

At the Boston CHIME LEAD forum, held on Wednesday, June 22 at the Aloft Boston Seaport Hotel, and cosponsored by the Ann Arbor, Mich.-based College of Healthcare Information Management Executives (CHIME) and the Institute for Health Technology Transformation (iHT2—a sister organization to Healthcare Informatics under the Vendome Group, LLC corporate umbrella), expert health IT security panelists discussed the key components of an effective healthcare cybersecurity strategy...

Read More »

Athenahealth’s Jonathan Bush: If I Were a Hospital CIO…

Arundhati Parmar | MedCity News | September 19, 2016

Jonathan Bush, the forever loquacious, occasionally foul-mouthed and mostly unscripted CEO of cloud EHR company athenahealth, got the audience cracking up at the annual Stanford Medicine X conference in Palo Alto, California when he took the stage, declaring: “Shit, I have nothing visceral or profound for you.” He was referring to the unenviable position of having to follow the moving presentations of patients and artists that preceded his keynote on Saturday...

Read More »

Cyber-Attacks on Healthcare Institutions on the Rise: Public Health Watch Report

Brian P. Dunleavy | Contagion Live | August 2, 2017

With news this week that White House officials were fooled by a self-proclaimed “email prankster”—who posed as Jared Kushner, President Donald Trump’s advisor and son-in-law, and recently ousted Chief of Staff, Reince Priebus, during correspondences with various cabinet members—it’s worth remembering that there are cybersecurity implications for healthcare institutions as well...

Read More »

Cybercriminals Hold German Hospitals to Ransom

Charlie Osborne | ZDNet | February 29, 2016

A number of hospitals in Germany have fallen prey to ransomware, disrupting core healthcare services and internal systems. According to German publication Deutsche Welle, several German hospitals, including the Lukas Hospital in Neuss and the Klinikum Arnsberg hospital in North Rhine-Westphalia have become victims of ransomware...

Read More »

Cybersecurity—A Serious Patient Care Concern

Mark P. Jarrett | The JAMA Network | October 10, 2017

The world of paper medical records has almost disappeared, ushering in a new era of electronically stored, analyzed, and shared medical information that offers exciting opportunities for improved patient care. However, this major shift in information management has introduced unintended and unfavorable consequences, such as theft of patient-protected health information, wide-scale sequestering of medical records by ransomware (malicious software—malware—that permanently blocks the access to records unless a ransom is paid), and the ability for hackers to directly harm patients...

Read More »

FBI Agent to CHIME Attendees: The Cybersecurity Environment Is Becoming More Dangerous

Mark Hagland | Healthcare Informatics | August 15, 2016

The level of cybersecurity threat is growing exponentially in healthcare right now, but there are some very clear strategies that the leaders of patient care organizations can and should do in order to fight back. That was the core of the message that Timothy J. Wallach, a supervisory special agent in the Cyber Task Force in the Seattle Field Office of the Federal Bureau of Investigation (FBI) told attendees Monday morning at the CHIME/AEHIS LEAD Forum Event, being held at the Seattle Marriott Waterfront in Seattle...

Read More »

Hackers Are Coming for Your Healthcare Records -- Here’s Why

Lucas Mearian | Computer World | June 30, 2016

Data stolen from a bank quickly becomes useless once the breach is discovered and passcodes are changed. But data from the healthcare industry, which includes both personal identities and medical histories, can live a lifetime. Cyberattacks will cost hospitals more than $305 billion over the next five years and one in 13 patients will have their data compromised by a hack, according to industry consultancy Accenture. And a study by the Brookings Institution predicts that one in four data breaches this year will hit the healthcare industry...

Read More »

Hacking Health Care Records Reaches Epidemic Proportions

Nsikan Akpan | Scientific American | March 29, 2016

In February 2015, Anthem made history when 78.8 million of its customers were hacked. It was the largest health care breach ever, and it opened the floodgates on a landmark year. More than 113 million medical records were compromised last year, according to the Office of Civil Rights (OCR) under Health and Human Services. Consider it this way: if each case represented a single individual, one in three Americans would have been a victim...

Read More »

Healthcare Top Target for Cyberattacks in 2017, Experian Predicts

Bernie Monegain | Healthcare IT News | December 1, 2016

Global information services company Experian has released its 2017 data breach industry forecast, and the news is sobering. Among the report's top five predictions? "Healthcare organizations will be the most targeted sector, with new sophisticated attacks emerging." Experian sees healthcare as particularly vulnerable to cyberattacks because medical identity theft remains so lucrative and relatively easy for hackers to exploit – and they continue to find markets for reselling patient data...

Read More »

How Cyber Hardening Can Protect Patient Privacy And Treatment

The abundance of internet-connected devices that collect and share patient data has greatly increased the “attack surface” (where an attacker inserts or extracts data) and number of possible vulnerabilities within a system. Now that medical devices can connect to home-based routers, public Wi-Fi or cellular networks to relay data to hospitals, specialists, and care providers. In addition, the software in those devices lacks cybersecurity and can be updated and reprogrammed remotely. Thus, sensitive patient information is even more prone to data breaches, and the safety of the devices can be compromised. Recent supply chain compromises, and the migration of health applications and platforms to the cloud, also add to the threat equation. This article looks at why the medical community is so vulnerable and suggests how it can better protect life-saving equipment and sensitive data from unprecedented cyberattacks.

Read More »

Investigation: US Power Grid Vulnerable to Foreign Hacks

Garance Burke and Jonathan Fahey | Phys.org | December 21, 2015

Security researcher Brian Wallace was on the trail of hackers who had snatched a California university's housing files when he stumbled into a larger nightmare: Cyberattackers had opened a pathway into the networks running the United States power grid. Digital clues pointed to Iranian hackers. And Wallace found that they had already taken passwords, as well as engineering drawings of dozens of power plants, at least one with the title "Mission Critical." The drawings were so detailed that experts say skilled attackers could have used them, along with other tools and malicious code, to knock out electricity flowing to millions of homes...

Read More »

Linux 2017: With Great Power Comes Great Responsibility

Steven J. Vaughan-Nichols | ZD Net | January 4, 2017

In 2016, Linux turned 25. When it began, it was a student project. Today, Linux runs everything. From smartphones to supercomputers to web servers to clouds to the car, it's all Linux, all the time. Even the one exception, the end-user, is moving to Linux. Android is now the most popular end-user opearating system. In addition, Chromebooks are becoming more popular. Indeed, even traditional Linux desktops such as Fedora, openSUSE, Mint, and Ubuntu are finally gaining traction. Heck, my TechRepublic Linux buddy Jack Wallen even predicts that "Linux [desktop] market share will finally breach the 5-percent mark"...

Read More »

McAfee Labs Threats Predictions Report Previews Cyber Threats for 2017 and Beyond

Press Release | McAfee Labs, Intel Security | November 29, 2016

Intel® Security today released its McAfee Labs 2017 Threats Predictions Report, which identifies 14 threat trends to watch in 2017, the most critical developments to watch for in cloud security and the Internet of Things (IoT) security, and the six most difficult-to-solve challenges facing the cybersecurity industry. The report reflects the informed opinions of 31 Intel Security thought leaders. It examines current trends in cybercrime and makes predictions about what the future may hold for organizations working to take advantage of new technologies to both advance their businesses and provide better security protection...

Read More »

Medical Devices Could Be Lethal in Hands of Hackers

Katie Bo Williams | The Hill | February 27, 2016

It is embarrassingly easy to hack medical devices, experts warn, creating a new security threat that could have life-or-death consequences. Among the many devices vulnerable to hackers are drug infusion pumps, which could be jimmied to deliver a lethal dose, anesthesia machines and Pacemakers. Many medical devices are produced by legacy companies that are new to designing software...

Read More »