Skip to main content

Post Topic: Hacking Healthcare

Health-ISAC Hacking Healthcare 8-26-2024

This edition of Hacking Healthcare® evaluates a new and significant international cybercrime initiative making progress at the United Nations (U.N.). We explore where this initiative came from, who supports it, and why it may not be as beneficial for cracking down on cybercrime as its name might suggest. Next, we briefly outline what might be expected from a reorganization within the United States’ Department of Health and Human Services.

Continue reading

Health-ISAC Hacking Healthcare® 7-18-2024

In reversing a prior decision the Supreme Court of the United States (SCOTUS) made decades ago, the current SCOTUS has primed the United States (U.S.) federal regulatory landscape for widespread legal challenges. This edition of Hacking Healthcare®[i] explores what Health-ISAC members should know about how the SCOTUS decision in Loper Bright Enterprises v. Raimondo could significantly alter the cybersecurity and privacy regulatory landscape in the U.S.

Continue reading

Health-ISAC Hacking Healthcare 7-2-2024

This week, Hacking Healthcare™ examines the French Cybersecurity Agency’s (ANSSI) 2023 Cyber Threat Overview to gain a European perspective on how the cyber threat landscape is evolving.[i] In particular, we will look at the developments and trends that may have significant impacts on the healthcare sector throughout the rest of 2024.

Continue reading

Health-ISAC Hacking Healthcare 6-27-2024

This week, Hacking HealthcareTM follows up on our previous examination of the Biden administration’s National Security Memorandum 22 (NSM-22). Specifically, we take a look at a recent memo published by the Secretary of the Department of Homeland Security (DHS) providing strategic guidance for, and a prioritization of, critical infrastructure security and resiliency.

Continue reading

Health-ISAC Hacking Healthcare 6-17-2024

This week, Hacking Healthcare briefly looks at the evolving cyber incident impacting London. We breakdown what has been reported so far, examine the long list of cascading effects, and then outline how incidents like this come at a time when the political landscape could shift dramatically and lead to new policy approaches.

Continue reading

Health-ISAC Hacking Healthcare 6-7-2024

This week, Hacking Healthcare™ examines a new report from the Cyberspace Solarium Commission 2.0 that assesses the state of healthcare cybersecurity in the U.S. and provides recommendations for public and private sector alike. We briefly detail the contents of the report before digging into some of the notable takeaways in the action and analysis section.

Continue reading

Health-ISAC Hacking Healthcare 5-27-2024

This week, Hacking Healthcare™ stays on the topic of U.K. ransomware. Join us as we examine recent reports of an upcoming consultation that might radically shift how the U.K. government allows entities to respond to ransomware incidents. We provide a brief overview of what has been reported, and then we provide some useful background information and context around how some of the alleged proposals might work.

Continue reading

Health-ISAC Hacking Healthcare 5-16-2024

This week, Hacking Healthcare™ examines the U.K.’s new ransomware guidance. We provide background for why this new guidance has been developed, what it advises, and to whom it applies. Then, in the analysis portion, we dig deeper into a few of the considerations the guidance provided to give some additional context for Health-ISAC Members.

Continue reading

Health-ISAC Hacking Healthcare 5-9-2024

This week, Hacking Healthcare™ Focuses on new developments around AI risk, safety, and security. In particular, we breakdown the establishment of the new Department of Homeland Security (DHS) Artificial Intelligence Safety and Security Board and then review new DHS guidance Safety and Security Guidelines for Critical Infrastructure Owners and Operators.

Continue reading

Health-ISAC Hacking Healthcare 4-26-2024

This week, Hacking Healthcare™ provides a brief overview of the Cyber Incident Reporting For Critical Infrastructure Act of 2022 (CIRCIA) proposed draft. We provide some background on what CIRCIA is, breakdown some notable details from the new proposed draft, and then highlight some considerations for Health-ISAC members.

Continue reading

This site is registered on Toolset.com as a development site.