Healthcare Archives - IT Security Guru https://www.itsecurityguru.org/tag/healthcare/ The Site for our Community Fri, 28 Jul 2023 15:39:37 +0000 en-US hourly 1 https://www.itsecurityguru.org/wp-content/uploads/2019/12/cropped-Guru_Transparent-PNG-1-32x32.png Healthcare Archives - IT Security Guru https://www.itsecurityguru.org/tag/healthcare/ 32 32 MOVEit latest: US Government services provider Maximus hit https://www.itsecurityguru.org/2023/07/28/moveit-latest-us-government-services-provider-maximus-hit/?utm_source=rss&utm_medium=rss&utm_campaign=moveit-latest-us-government-services-provider-maximus-hit Fri, 28 Jul 2023 15:37:17 +0000 https://www.itsecurityguru.org/?p=49143 The MOVEit attack is constantly evolving and this week a new update has occurred. Maximus Inc., a US government services provider is the latest victim of the Clop ransomware gang’s exploitation of a critical vulnerability within Progress Software Corp.’s MOVEit file transfer software. It is estimated that as many as 11 million people have had […]

The post MOVEit latest: US Government services provider Maximus hit appeared first on IT Security Guru.

]]>
The MOVEit attack is constantly evolving and this week a new update has occurred. Maximus Inc., a US government services provider is the latest victim of the Clop ransomware gang’s exploitation of a critical vulnerability within Progress Software Corp.’s MOVEit file transfer software. It is estimated that as many as 11 million people have had information stolen.

Maximus specialises in providing services for the US healthcare industry, specifically Medicaid, Medicare, health care reform, welfare-to-work and student loan servicing.

The company declared the incident to the U.S. Securities and Exchange Commission after becoming aware it had been impacted by the initial MOVEit vulnerability attack that has plagued organisations around the world. At present, it is unclear as to who the victims are or where they are from because Maximus also provides services outside the US, to countries such as Australia, Canada and the UK.

With the Clop ransomware group being attributed with the attack, Maximus joins a seemingly growing list of high-profiled companies that have been affected, which includes: the US Department of Energy, Shell, the BBC, British Airways and the University of Georgia.

We reached out to industry experts to gather their thoughts on this attack:

Elliott Wilkes, chief technology officer at Advanced Cyber Defence Systems:

“If ever there was an example of why you need to closely monitor and continuously evaluate the security of your suppliers and supply chain, look no further than the MOVEit vulnerabilities that were disclosed in June of this year. While the company behind MOVEit file transfer technology has released patches for the two zero-day vulnerabilities that were discovered in June, many large organisations aren’t very nimble when it comes to patching systems, even when critical vulnerabilities are exposed like this. This is perhaps the largest breach of this calendar year, but due to the challenge organisations have with patching their vulnerable systems in a timely manner, this won’t be the last breach due to MOVEit we hear about.

What’s interesting is that the company behind the MOVEit software appears to have all of its compliance-driven security checks and protocols in place, things like PCI-DSS and HIPAA, requirements to manage credit card and health PII, respectively. It is clear that these compliance frameworks are simply the starting point for security posture. Organisations that manage large swaths of customer data and sensitive personal information must perform regular and continuous audits of their systems, checking their configurations and versions for vulnerabilities. It is important to use multiple methods and vendors to perform rigorous security testing of your internal systems as well as the products you deliver to customers. This includes penetration testing but also establishing internal teams to perform continuous validation of your security. These can be enhanced with bug bounty programs that use monetary incentives to get ethical security researchers to test your systems. I’ve seen a fair number of SQL-injection vulnerabilities (like this one in MOVEit file transfer system) caught by ethical hackers working on bug bounties for key systems in the US government and beyond. This class of vulnerability is certainly not beyond the scope of regular programmes and security tools that have emerged in the past decade.”

Erfan Shadabi, cybersecurity expert at comforte AG

“A breach in the healthcare sector is highly damaging due to the sensitive nature of the data involved. It exposes some of the most private personal and medical information of an already vulnerable section of the population, leading to identity theft, medical fraud, and financial losses for individuals and organizations. Such incidents erode trust, impact patient safety, and incur heavy legal and regulatory consequences. Organizations, especially in the healthcare sector,  should prioritize data-centric security measures. By adopting robust data-centric security strategies, organizations can protect sensitive information at its core, mitigating the impact of potential breaches. Encrypted data, strict access controls, and continuous monitoring are essential components to safeguard personal and healthcare data effectively.”

Ray Kelly, fellow at the Synopsys Software Integrity Group:

This massive exploit of the MOVEit vulnerability is yet another demonstration of the importance of securing the software supply chain when it comes to data privacy. The key takeaway for business leaders is clear—just a single vulnerability in one piece of a third-party vendors’ software can lead to the compromise and exposure of personally identifiable information across every organization that vendor services. Organizations should ensure that any third-party vendor performs regular security assessments across their entire portfolio and infrastructure, and also meets compliance policy standards such as GDPR and SOX. Unfortunately, adopting these practices is not a silver bullet and does not ensure your organization’s protection against a future ransomware attack via the software supply chain.”

The post MOVEit latest: US Government services provider Maximus hit appeared first on IT Security Guru.

]]>
New malware strain strikes X-ray and MRI systems – how can we cure the security sickness? https://www.itsecurityguru.org/2018/04/26/new-malware-strain-strikes-x-ray-mri-systems-can-cure-security-sickness/?utm_source=rss&utm_medium=rss&utm_campaign=new-malware-strain-strikes-x-ray-mri-systems-can-cure-security-sickness Thu, 26 Apr 2018 09:57:44 +0000 http://www.itsecurityguru.org/?p=26512 Jalal Bouhdada, Founder and Principal ICS Security Consultant for Applied Risk It is perhaps no surprise that a new attack group, dubbed Orangeworm, has been discovered targeting the healthcare industry. There have been repeated warnings that healthcare systems are easy pickings for cybercriminals, and although there has been an understandable desire within the industry to […]

The post New malware strain strikes X-ray and MRI systems – how can we cure the security sickness? appeared first on IT Security Guru.

]]>
Jalal Bouhdada, Founder and Principal ICS Security Consultant for Applied Risk

It is perhaps no surprise that a new attack group, dubbed Orangeworm, has been discovered targeting the healthcare industry. There have been repeated warnings that healthcare systems are easy pickings for cybercriminals, and although there has been an understandable desire within the industry to press ahead and unlock the benefits of IoT technology, a lack of consideration regarding the security ramifications of this has begun to concern many.

While innovation in the healthcare industry is having a great impact on the quality of life for many people, what if the opposite is also true? While in the case of Orangeworm it seems the attackers were only looking to learn about the inner workings of a system, could this often life-saving medical equipment be turned against us?

There has been much speculation over potential scenarios in which devices such as insulin pumps are hijacked and held to ransom; or terrorists attack connected pacemakers en masse. Sadly, this is no longer the stuff of fiction, as made clear by the FDA’s recent warnings regarding exploitable flaws in connected cardiac pacemakers. Medical device manufacturers must come to terms with the idea that the security of the healthcare equipment itself is also a life and death issue.

Medical device manufacturers must now begin adhering to best practice security advice. New data privacy laws and strict FDA requirements mean the responsibility is now with the developers to ensure the protection of networks and systems, or they will face the consequences. To help meet these obligations, the security industry and medical device manufacturers must develop a closer relationship, ensuring that new devices are developed with security defences baked in. The ethos of “secure by design” must become entrenched within all product developers.

The post New malware strain strikes X-ray and MRI systems – how can we cure the security sickness? appeared first on IT Security Guru.

]]>
McAfee Labs Report sees cyberattacks target healthcare and social media users https://www.itsecurityguru.org/2017/09/26/mcafee-labs-report-sees-cyberattacks-target-healthcare-social-media-users/?utm_source=rss&utm_medium=rss&utm_campaign=mcafee-labs-report-sees-cyberattacks-target-healthcare-social-media-users Tue, 26 Sep 2017 09:01:25 +0000 http://www.itsecurityguru.org/?p=23965 McAfee Inc. today released its McAfee Labs Threats Report: September 2017, which examines the rise of script-based malware, suggests five proven threat hunting best practices, provides an analysis of the recent WannaCry and NotPetya ransomware attacks, assesses reported attacks across industries, and reveals growth trends in malware, ransomware, mobile malware, and other threats in Q2 […]

The post McAfee Labs Report sees cyberattacks target healthcare and social media users appeared first on IT Security Guru.

]]>
McAfee Inc. today released its McAfee Labs Threats Report: September 2017, which examines the rise of script-based malware, suggests five proven threat hunting best practices, provides an analysis of the recent WannaCry and NotPetya ransomware attacks, assesses reported attacks across industries, and reveals growth trends in malware, ransomware, mobile malware, and other threats in Q2 2017. McAfee Labs saw healthcare surpass public sector to report the greatest number of security incidents in Q2, while the Faceliker Trojan helped drive quarter’s 67% increase in new malware samples from the social media landscape.
The second quarter of 2017 saw Facebook emerge as a notable attack vector, with Faceliker accounting for as much as 8.9% of the quarter’s 52 million newly detected malware samples. This Trojan infects a user’s browser when she visits malicious or compromised websites. It then hijacks her Facebook “likes” and promotes the content without her knowledge or permission. Doing so at scale can earn money for the malicious parties behind Faceliker given the hijacked clicks can make a news article, video, website or ad appear more popular or trusted than it truly is.
“Faceliker leverages and manipulates the social media and app based communications we increasingly use today,” said Vincent Weafer, Vice President for McAfee Labs. “By making apps or news articles appear more popular, accepted and legitimate among friends, unknown actors can covertly influence the way we perceive value and even truth. As long as there is profit in such efforts, we should expect to see more such schemes in the future.”
McAfee Labs’ quarterly analysis of publicly disclosed security incidents found public sector to be the most impacted North American sector over the last six quarters, but healthcare overtook it in Q2 with 26% of incidents. While overall healthcare data breaches are most likely the result of accidental disclosures and human error, cyberattacks on the sector continue to increase. The trend began the first quarter of 2016 when numerous hospitals around the world sustained ransomware attacks. The attacks paralyzed several departments and, in some cases, the hospitals had to transfer patients and postpone surgeries.
“Whether physical or digital, data breaches in healthcare highlight the value of the sensitive personal information organisations in the sector possess,” Weafer continued. “They also reinforce the need for stronger corporate security policies that work to ensure the safe handling of that information.”
 
Q2 2017 Threat Activity
In the second quarter of 2017, the McAfee Labs Global Threat Intelligence network registered notable trends in cyber threat growth and cyberattack incidents across industries:

  • Security incidents. McAfee Labs counted 311 publicly disclosed security incidents in Q2, an increase of 3% over Q1. 78% of all publicly disclosed security incidents in Q2 took place in the Americas.
  • Vertical industry targets. The health, public, and education sectors comprised more than 50% of total incidents in 2016-2017 worldwide.
    • North America. Health sector attacks led vertical sectors in Q2 security incidents in the Americas.
    • Asia Pacific. In Asia, the public sector led in reported Q2 incidents, followed by financial services and technology.
    • Europe, Middle East and Africa. In Europe, the public sector led the sectors substantially in Q2, followed by entertainment, health, finance, and technology.
  • Attack vectors. Account hijacking led disclosed attack vectors, followed by DDoS, leaks, targeted attacks, malware, and SQL injections.
  • Malware overall. New malware samples leaped up in Q2 to 52 million, a 67% increase. This Q2 rise in new malware is in part due to a significant increase in malware installers and the Faceliker Trojan. The latter accounted for as much as 8.9% of all new malware samples. The total number of malware samples grew 23% in the past four quarters to almost 723 million samples.
  • New ransomware samples again increased sharply in Q2, by 54%. The number of total ransomware samples grew 47% in the past four quarters to 10.7 million samples.
  • Mobile malware. Total mobile malware grew 61% in the past four quarters to 18.4 million samples. Global infections of mobile devices rose by 8% in Q2, with Asia again leading the regions with 18%.
  • Mac malware. With the decline of a glut of adware, Mac OS malware has returned to historical levels, growing by only 27,000 in Q2. Still small compared with Windows threats, the total number of Mac OS malware samples increased by just 4% in Q2.
  • Macro malware. New macro malware rose by 35% in Q2. 91,000 new samples raised the total overall sample count to 1.1 million.
  • Spam campaigns. The botnet Gamut again claims the top rank in volume during Q2, continuing its trend of spamming job-related junk and phony pharmaceuticals. The Necurs botnet was the most disruptive, pushing multiple pump-and-dump stock scams during the quarter.

 
For more information on these threat trends and statistics, please visit www.mcafee.com for the full report and infographic.
 
 
Upon Further Review: WannaCry and NotPetya
McAfee’s analysis of the WannaCry and NotPetya attacks builds on the organisation’s previous research by providing more insight into how the attacker creatively combined a set of relatively simple tactics, melding a vulnerability exploit, proven ransomware, and familiar worm propagation. McAfee notes that both attack campaigns lacked the payment and decryption capabilities to successfully extort victims’ ransoms and unlock their systems.
“It has been claimed that these ransomware campaigns were unsuccessful due to the amount of money made,” said Raj Samani, Chief Scientist for McAfee. “However, it is just as likely that the motivation of WannaCry and NotPetya was not to make money but something else. If the motive was disruption then both campaigns were incredibly effective.  We now live in a world in which the motive behind ransomware includes more than simply making money, welcome to the world of pseudo-ransomware.”
For more on these takeaways, please visit our blog titled “More Effective at Destruction than Ransomware.”
 
 
The Rise of Script-Based Malware
McAfee researchers also profile the notable increase in script-based malware over the last two years. This Microsoft scripting language is used to automate administration tasks such as running background commands, checking services installed on the system, terminating processes, and managing configurations of systems and servers. Malicious PowerShell scripts usually arrive on a user’s machine through spam emails, gaining a foothold through social engineering rather than software vulnerabilities, and then leveraging the scripts capabilities to compromise the system.
The script-based malware trend also includes the weaponisation of JavaScript, VBScript, and other types of non-executable modules using .doc, PDF, .xls, HTML, and other benign standards of personal computing.
 
 
Threat Hunting Best Practices
The September report also suggests techniques to help threat hunters spot the presence of adversaries in their environment. Starting with the principles of what McAfee’s Foundstone group calls the “three big knows”—“know the enemy, know your network, know your tools”—the report offers best practices for hunting for command and control, persistence, privilege escalation, lateral movement, and exfiltration.
“One underlying assumption is that, at every moment, there is at least one compromised system on the network, an attack that has managed to evade the organisation’s preventive security measures,” said Ismael Valenzuela, Principal Engineer, Threat Hunting and Security Analytics at McAfee. “Threat hunters must quickly find artifacts or evidence that could indicate the presence of an adversary in the network, helping to contain and eliminate an attack before it raises an alarm or results in a data breach.”
For guidance on how organisations can better protect their enterprises from the threats detailed in this quarter’s report, visit Enterprise Blog.
 
About McAfee Labs
McAfee Labs is one of the world’s leading sources for threat research, threat intelligence, and cybersecurity thought leadership. With data from millions of sensors across key threats vectors—file, web, and network—McAfee Labs delivers real-time threat intelligence, critical analysis, and expert thinking to improve protection and reduce risks. McAfee Labs also develops core threat detection technologies that are incorporated into the broadest security product portfolio in the industry.
 
About McAfee
McAfee is one of the world’s leading independent cybersecurity companies. Inspired by the power of working together, McAfee creates business and consumer solutions that make the world a safer place. www.mcafee.com

The post McAfee Labs Report sees cyberattacks target healthcare and social media users appeared first on IT Security Guru.

]]>
Virus infects MedStar Health system’s computers, forcing an online shutdown https://www.itsecurityguru.org/2016/03/29/virus-infects-medstar-health-systems-computers-forcing-online-shutdown/?utm_source=rss&utm_medium=rss&utm_campaign=virus-infects-medstar-health-systems-computers-forcing-online-shutdown Tue, 29 Mar 2016 12:58:12 +0000 http://www.itsecurityguru.org/?p=15137 A virus infected the computer network of MedStar Health early Monday morning, forcing the Washington health-care behemoth to shut down its email and vast records database and raising additional concerns about the security of hospitals nationwide. The FBI is investigating the breach, which comes just weeks after similar cyberattacks on at least three other medical […]

The post Virus infects MedStar Health system’s computers, forcing an online shutdown appeared first on IT Security Guru.

]]>
A virus infected the computer network of MedStar Health early Monday morning, forcing the Washington health-care behemoth to shut down its email and vast records database and raising additional concerns about the security of hospitals nationwide.
The FBI is investigating the breach, which comes just weeks after similar cyberattacks on at least three other medical institutions in California and Kentucky. Still, MedStar officials said they had found “no evidence that information has been stolen.”
 
Original Source: Washington Post
View the full story here

The post Virus infects MedStar Health system’s computers, forcing an online shutdown appeared first on IT Security Guru.

]]>
Security Researcher with Implanted Pacemaker Sounds the Alarm on IoT Medical Devices https://www.itsecurityguru.org/2016/01/05/security-researcher-with-implanted-pacemaker-sounds-the-alarm-on-iot-medical-devices/?utm_source=rss&utm_medium=rss&utm_campaign=security-researcher-with-implanted-pacemaker-sounds-the-alarm-on-iot-medical-devices Tue, 05 Jan 2016 10:21:46 +0000 http://www.itsecurityguru.org/?p=14064 Marie Moe, a former member of Norway’s Computer Emergency Response Team, gave a talk at the 32nd Chaos Communication Congress (32C3) in Hamburg, Germany, revealing details about unsafe practices used for modern-day pacemaker devices. A pacemaker is a medical device implanted under a person’s skin, with wiring going down to his heart, helping regulate abnormal […]

The post Security Researcher with Implanted Pacemaker Sounds the Alarm on IoT Medical Devices appeared first on IT Security Guru.

]]>
Marie Moe, a former member of Norway’s Computer Emergency Response Team, gave a talk at the 32nd Chaos Communication Congress (32C3) in Hamburg, Germany, revealing details about unsafe practices used for modern-day pacemaker devices.

A pacemaker is a medical device implanted under a person’s skin, with wiring going down to his heart, helping regulate abnormal heart rhythms.

Invented in the 1920s, these devices have evolved across time, shrinking in size, and in recent years gaining more digital capabilities, especially when it comes to sending data from the patient’s body to nearby equipment (called access points), or remote servers.

In today’s world of IoT hacking, this can raise serious concerns if the pacemakers are not using proper security and privacy-protecting protocols.

Original source: Softpedia

View the full story here

The post Security Researcher with Implanted Pacemaker Sounds the Alarm on IoT Medical Devices appeared first on IT Security Guru.

]]>
Dangerous Celebrities and Healthcare Hacks https://www.itsecurityguru.org/2015/09/30/dangerous-celebrities-and-healthcare-hacks/?utm_source=rss&utm_medium=rss&utm_campaign=dangerous-celebrities-and-healthcare-hacks Wed, 30 Sep 2015 11:27:57 +0000 http://www.itsecurityguru.org/?p=12856 Kelly Brook has been named as the ‘most dangerous celebrity on the internet’ after websites relating to her were found to hide the most malware of any celebrity websites. Also included in the top 10 were Idris Elba, Victoria Beckham and Katie Price. Also in today’s news, over 68,000 medical devices may have been hacked, […]

The post Dangerous Celebrities and Healthcare Hacks appeared first on IT Security Guru.

]]>
Kelly Brook has been named as the ‘most dangerous celebrity on the internet’ after websites relating to her were found to hide the most malware of any celebrity websites. Also included in the top 10 were Idris Elba, Victoria Beckham and Katie Price.
Also in today’s news, over 68,000 medical devices may have been hacked, according to two researchers. They found that false medical devices they created attracted thousands of hackers, showing that malicious online actors are increasingly interested in using the Internet of Things and connected devices as a new way to breach, exploit, or simply cause trouble.
For more on this and other security stories, visit www.itsecurityguru.org
@IT_SecGuru

The post Dangerous Celebrities and Healthcare Hacks appeared first on IT Security Guru.

]]>
Cyber attack on USA-based healthcare insurance company Excellus affects as many as 10 million members https://www.itsecurityguru.org/2015/09/11/cyber-attack-on-usa-based-healthcare-insurance-company-excellus-affects-as-many-as-10-million-members/?utm_source=rss&utm_medium=rss&utm_campaign=cyber-attack-on-usa-based-healthcare-insurance-company-excellus-affects-as-many-as-10-million-members Fri, 11 Sep 2015 10:26:38 +0000 http://www.itsecurityguru.org/?p=12606 Excellus Blue Cross and Blue Shield, a USA-based insurer, disclosed on Wednesday afternoon that it was the victim of a sophisticated cyber attack by hackers who may have gained access to over 10 million personal records. Christopher Booth, the insurer’s CEO, said in a message to customers that Excellus had discovered the attack on Aug. […]

The post Cyber attack on USA-based healthcare insurance company Excellus affects as many as 10 million members appeared first on IT Security Guru.

]]>
Excellus Blue Cross and Blue Shield, a USA-based insurer, disclosed on Wednesday afternoon that it was the victim of a sophisticated cyber attack by hackers who may have gained access to over 10 million personal records.
Christopher Booth, the insurer’s CEO, said in a message to customers that Excellus had discovered the attack on Aug. 5 and an investigation determined that it occurred on Dec. 23, 2013. The hackers are believed to have had access to customers’ names, dates of birth, Social Security numbers, mailing addresses, telephone numbers, member identification, financial account information and claims information, which would likely include medical data.
The attack affected about 7 million Excellus members and 3.5 million members of its non-Blues subsidiary, Lifetime Healthcare Cos. The company is notifying affected customers and offering identity theft protection through Kroll, a risk mitigation and response solution company, including credit monitoring through TransUnion.
The attack falls within the top 20 worst healthcare breaches ever reported by a healthcare organisation.
Commenting on this, David Gibson, VP of strategy and market development at Varonis said, “Excellus is currently saying there’s no evidence that the information was “removed.” Who are we kidding here? The hackers were just browsing around for kicks? The reality is that they probably have no idea what happened or what was stolen and never will. This would come as no surprise to anyone, and doesn’t sound much different than the major cyber attacks that we have more information on. In the case of the notorious Anthem data breach, thieves were outsiders who were able to stealthily get a hold of employee credentials to access files. And we’d be willing to bet that’s exactly what happened here.”
“The fact that the company only discovered the breach almost a year and a half after it took place is indicative of a naïve attitude toward security,” added Simon Crosby, CTO and co-founder at endpoint security firm, Bromium. “It is unforgivable that any organisation should be so lackadaisical in its handling of customer data at a time when it is entirely possible to prevent breaches from happening in the first place, or to detect anomalous behaviour in the network to indicate a breach in progress.” he said.
“The Excellus attack occurred back in December 2013 and went undetected until now. Unfortunately, Advanced Persistent Threats (APT) are capable of eluding single anti-malware defences and staying under the ‘malware radar’ by lying in wait before executing their payload or by utilising otherwise harmless files or processes. By implementing multiple layers of defence, and using a multi-scanning solution that combines different detection algorithms and heuristics of multiple anti-malware engines, as well as other preventive measures such as data sanitization, many more advanced threats can be detected and a company’s exposure greatly diminished.” concluded Mike Spykerman, VP at OPSWAT.
Excellus said it has notified the FBI and is cooperating with the bureau’s investigation.

The post Cyber attack on USA-based healthcare insurance company Excellus affects as many as 10 million members appeared first on IT Security Guru.

]]>
Yet another US healthcare company hacked https://www.itsecurityguru.org/2015/08/04/yet-another-us-healthcare-company-hacked/?utm_source=rss&utm_medium=rss&utm_campaign=yet-another-us-healthcare-company-hacked Tue, 04 Aug 2015 11:33:05 +0000 http://www.itsecurityguru.org/?p=12036 In today’s news: US firm Medial Informatics Engineering has been hacked, with criminals absconding with almost 4 million personal records. More IT Security news at www.itsecurityguru.org @IT_SecGuru

The post Yet another US healthcare company hacked appeared first on IT Security Guru.

]]>
In today’s news: US firm Medial Informatics Engineering has been hacked, with criminals absconding with almost 4 million personal records.
More IT Security news at www.itsecurityguru.org
@IT_SecGuru

The post Yet another US healthcare company hacked appeared first on IT Security Guru.

]]>
This hospital drug pump can be hacked over a network https://www.itsecurityguru.org/2015/08/03/this-hospital-drug-pump-can-be-hacked-over-a-network/?utm_source=rss&utm_medium=rss&utm_campaign=this-hospital-drug-pump-can-be-hacked-over-a-network Mon, 03 Aug 2015 09:21:34 +0000 http://www.itsecurityguru.org/?p=12005 The US Food and Drug Administration has told healthcare providers to stop using older drug infusion pumps made by medical technology outfit Hospira – because they can be easily hacked over a network. “Hospira and an independent researcher confirmed that Hospira’s Symbiq Infusion System could be accessed remotely through a hospital’s network. This could allow […]

The post This hospital drug pump can be hacked over a network appeared first on IT Security Guru.

]]>
The US Food and Drug Administration has told healthcare providers to stop using older drug infusion pumps made by medical technology outfit Hospira – because they can be easily hacked over a network.
“Hospira and an independent researcher confirmed that Hospira’s Symbiq Infusion System could be accessed remotely through a hospital’s network. This could allow an unauthorized user to control the device and change the dosage the pump delivers, which could lead to over- or under-infusion of critical patient therapies,” the FDA said.
“Hospira has discontinued the manufacture and distribution of the Symbiq Infusion System, due to unrelated issues, and is working with customers to transition to alternative systems. However, due to recent cybersecurity concerns, the FDA strongly encourages health care facilities to begin transitioning to alternative infusion systems as soon as possible.”
 
view the full story here

The post This hospital drug pump can be hacked over a network appeared first on IT Security Guru.

]]>
Breach at Medical Managment Continues to Affect Other Healthcare Organizations https://www.itsecurityguru.org/2015/05/28/breach-at-medical-managment-continues-to-affect-other-healthcare-organizations/?utm_source=rss&utm_medium=rss&utm_campaign=breach-at-medical-managment-continues-to-affect-other-healthcare-organizations Thu, 28 May 2015 10:08:20 +0000 http://www.itsecurityguru.org/?p=10984 We recently wrote about a breach at Medical Management in which a former call center employee of the billing company was accused of stealing patient information and disclosing it to a third party. New healthcare organizations continue to put out notices that some of their patients were affected by that breach including 800 patients at Jefferson Hospital […]

The post Breach at Medical Managment Continues to Affect Other Healthcare Organizations appeared first on IT Security Guru.

]]>
We recently wrote about a breach at Medical Management in which a former call center employee of the billing company was accused of stealing patient information and disclosing it to a third party. New healthcare organizations continue to put out notices that some of their patients were affected by that breach including 800 patients at Jefferson Hospital and an unnamed number of patients at Conemaugh Health System, both in Pennsylvania. A spokeswoman for the company said that all affected individuals have been notified.
View full story

The post Breach at Medical Managment Continues to Affect Other Healthcare Organizations appeared first on IT Security Guru.

]]>