Health-ISAC Hacking Healthcare 4-16-2024

This week, Hacking Healthcare™ checks back in on the issue of ransomware. Specifically, we take a look at a new report from the Ransomware Task Force (RTF) on what a “roadmap to potential prohibition of ransomware payments” might actually look like. As a reminder,...

Health-ISAC Hacking Healthcare 4-5-2024

This week, Hacking Healthcare™ takes a look at the 2024-2030 Federal Health IT Strategic Plan to examine where federal health IT initiatives may be headed in the coming years. We summarize the report’s contents and then break down some useful takeaways for healthcare...

Health-ISAC Hacking Healthcare 3-29-2024

This week, Hacking Healthcare™ is all about cyber incident reporting. We begin with a brief update on the state of the Cyber Incident Reporting for Critical Infrastructure (CIRCIA) proposed rule. Next, we take a longer look at an European Union (EU) & United...

Health-ISAC Hacking Healthcare 3-18-2024

This week, Hacking Healthcare™ examines President Biden’s proposed U.S. federal budget for fiscal year 2025 (FY 2025). After a quick primer on what this budget is, we highlight some of the significant cybersecurity takeaways for entities like the Department of Health...

Health-ISAC Hacking Healthcare 3-6-2024

This week, Hacking Healthcare™ a speech given by the U.S. Department of Justice’s (DOJ) Deputy Attorney General Lisa Monaco, which outlined the DOJ’s new policy to address AI-enabled or AI-augmented cybercrimes. We break down what was said, highlight a few outstanding...

Health-ISAC Hacking Healthcare 3-1-2024

This week, Hacking Healthcare™ examines the recent publication of the National Institute of Standards and Technology’s (NIST) Cybersecurity Framework (CSF) update from v1.1 to v2.0. We briefly examine what’s new, then dig into what the changes mean, the international...

Health-ISAC Hacking Healthcare 2-23-2024

This week, Hacking Healthcare™ explores how the EU’s Digital Markets Act may have a negative effect on healthcare cybersecurity. Specifically, we examine how provisions relating to mobile apps and app stores could unintentionally lead to increased risk for the...

Health-ISAC Hacking Healthcare 2-16-2024

With the Health-ISAC APAC Summit just around the corner (more information below) we thought we would highlight a couple of things happening in that region. We’ll start with a quick look at some cloud security related news in South Korea. Then we’ll pop down to...

Health-ISAC Hacking Healthcare 2-10-2024

This week, Hacking Healthcare™ examines the recent news of a widespread state-sponsored cyber campaign targeting American critical infrastructure. We dig into what happened, how the U.S. and its allies have responded, and what Health-ISAC members can learn from it. As...

Health-ISAC Hacking Healthcare 2-1-2024

This week, Hacking Healthcare™ examines the publication of healthcare specific cybersecurity performance goals (CPGs). We breakdown where this initiative has come from, what the CPGs are, how they might eventually be used, and what Health-ISAC members may wish to...
Translate »