Skip to main content

Post Topic: Hacking Healthcare

Health-ISAC Hacking Healthcare™ 6-8-2023

This week, Hacking Healthcare™  begins with a look at concerns over China’s use of exit bans. We examine what they are, how they are being used by the Chinese government, and some considerations Health-ISAC members may wish to think about. Next, we take a look at an upcoming law in the U.S. state of Florida that is set to prohibit the offshoring of some healthcare data.

Continue reading

Health-ISAC Hacking Healthcare 5-25-2023

This week, Hacking Healthcare takes a look at a study recently published in the Journal of the American Medical Association (JAMA) that sought to understand the wider impact that cyberattacks have on regional healthcare facilities adjacent to the actual victim. The study appears to confirm what many Health-ISAC members already know: The impacts of cyberattacks radiate outward, and the harm they cause is likely not fully understood.

Continue reading

Health-ISAC Hacking Healthcare 5-19-2023

This week, Hacking Healthcare provides an overview of a new U.S. Senate bill that purports to address the cybersecurity barriers affecting rural hospitals. We examine what the provisions of the bill call for, assess the likelihood of it making a significant positive impact, and then place it within the larger conversation on critical infrastructure cybersecurity that is currently taking place in the United States.

Continue reading

Health-ISAC Hacking Healthcare 5-11-2023

This week, Hacking Healthcare begins with a guest essay on advancing business, operational, and financial alignment to cybersecurity threats, which ties into the Securities and Exchange Commission’s recently proposed cybersecurity rule requirements. Next, we provide an update on the newest developments surrounding the NIST Cybersecurity Framework revision.

Continue reading

Health-ISAC Hacking Healthcare 4-20-2023

This week, Hacking Healthcare examines new CISA guidance on secure-by-design/default, which received significant international support but left some in the private sector frustrated by the approach. Next, we break down three new, free cybersecurity resources published by the Department of Health and Human Services (HHS) that could help Health-ISAC members of all shapes and sizes.

Continue reading

Health-ISAC Hacking Healthcare 4-3-2023

This week, Hacking Healthcare examines a politically motivated healthcare sector cyberattack to investigate both hacktivists and the potential necessity of healthcare entities to weigh high-profile patient data in their risk assessments. Next, we give you the heads-up on the Biden administration’s attempts to ease the cybersecurity regulatory burden through harmonization.

Continue reading

This site is registered on Toolset.com as a development site.