Top Stories

Healthcare Leaders Call for Cybersecurity Standards
Healthcare industry representatives called on Congress to ensure minimum cybersecurity standards for their industry, saying that a wholly voluntary approach is failing clinics and hospitals.

Rural hospitals need help from feds to fight ransomware, witnesses tell lawmakers | CyberScoop
As ransomware attacks continue to pummel the U.S. health care sector, costing hospitals millions of dollars and exposing patient’s sensitive medical records, rural hospitals are in dire need of assistance from the federal government, experts said Thursday during a Senate hearing.
Breaches

Long-Term Care Services Firm Says Breach Affects 4.2 Million
A vendor of clinical and third-party administrative services to managed care organizations serving elderly and disabled patients said a cybersecurity incident last summer has affected more than 4.2 million individuals.

Independent Living Systems hit with 5 lawsuits after breach update to 4.2M patients | SC Media
A breach report was filed with HHS by Independent Living Systems in September, amid an investigation.

Lawsuit Against Clinic Seeks Long List of Cyber Improvements
An Alabama cardiovascular clinic is facing a proposed class action lawsuit on behalf of the nearly 442,000 individuals affected by a data exfiltration breach reported last month to federal regulators that potentially compromised a wide range of sensitive patient information.

82K Kroger Customers Impacted By Healthcare Data Breach
Postal Prescription Services (PPS), part of Kroger, notified more than 82,000 Kroger customers of a data breach that stemmed from an internal error resulting in improper sharing of patient names and email addresses. PPS is a full-service, mail-order pharmacy based in Portland, Oregon.
Security

Report: Threat Landscape Growing Scarier for Healthcare
Threats that traditionally menaced other industries - including synthetic accounts and abuse of IT product platforms - are among the top emerging worries for the healthcare sector, warns an industry report.
Healthcare DDoS Attacks Are Increasing, Microsoft Says
Microsoft observed an increase from 10-20 DDoS attacks against healthcare applications hosted in Azure in November 2022 to 40-60 attacks daily in February 2023.
Europe

Google asks London court to throw out lawsuit over medical records | Reuters
Google (GOOGL.O) asked London's High Court on Tuesday to throw out a lawsuit brought on behalf of 1.6 million people over medical records provided to the tech giant by a British hospital trust.
Overtredelsesgebyr til Argon Medical Devices | Datatilsynet
Norway's data protection authority, the Datatilsynet, fined U.S.-based Argon Medical Devices 2.5 million kroner for failing to report a July 2021 data breach within the 72-hour deadline required by the EU General Data Protection Regulation.
Misc

SEC Proposes New Cybersecurity Rules for Financial Firms - WSJ
Brokers and asset managers would have to notify their customers of data breaches as part of a raft of cybersecurity and resiliency rules the Securities and Exchange Commission proposed Wednesday.
Oakland ransomware attack also declared by LockBit gang | SC Media
After having its systems compromised and data leaked by the Play ransomware gang last month, the City of Oakland, California has also been claimed to be attacked by the LockBit ransomware operation, according to BleepingComputer.