BlackBerry’s popular operating system for medical devices affected by critical vulnerabilities, drawing fed warnings

A critical set of software flaws first revealed in April also affects code made by BlackBerry that is used in countless devices in the medical, automotive and energy sectors, the technology vendor confirmed on Tuesday. A hacker who exploits the so-called BadAlloc software vulnerabilities, which Microsoft researchers uncovered, could cause devices running the software to crash. In BlackBerry’s case, the attacker would need to first gain access to a targeted network and then go after devices that are exposed to the internet. The affected software is BlackBerry’s QNX Real-Time Operating System, a suite of software that manages data across a network. It’s unclear just how many devices are running the affected BlackBerry software. The firm said last year that its QNX software was embedded in more than 175 million cars alone. A BlackBerry spokesperson did not immediately respond to a request for comment. “These vulnerabilities may introduce risks for certain […]

The post BlackBerry’s popular operating system for medical devices affected by critical vulnerabilities, drawing fed warnings appeared first on CyberScoop.

Continue reading BlackBerry’s popular operating system for medical devices affected by critical vulnerabilities, drawing fed warnings

Health Care Security Must Mature With 5G

It’s clear that 5G technology is rapidly coming of age, and is enjoying wide adoption across every industry. According to Gartner, the market for 5G infrastructure was predicted to hit $4.2 billion over the past year, with two-thirds of companies depl… Continue reading Health Care Security Must Mature With 5G

How to Protect Medical Devices from Ransomware

Cyberattacks on hospitals are rising, and patients are worried. Is my personal data at risk? Could ransomware or hackers effectively shut down the ER near me?  Consider these findings from a March 2021 report by cybersecurity provider Morphisec:   Abo… Continue reading How to Protect Medical Devices from Ransomware

Ransomware Reshapes Health Care Security Landscape

A sharp rise in ransomware is buffeting the health care sector and forcing IT security professionals to reevaluate how they tackle the threat. More than a third of health care organizations were hit by ransomware in the last year, according to a Sopho… Continue reading Ransomware Reshapes Health Care Security Landscape

Sensitive medical, financial data exposed in extortion of Massachusetts hospital

A hospital in Massachusetts quietly paid off a ransomware gang after a February hack that exposed patients’ sensitive medical and financial data, the hospital said in a May 28 statement. Sturdy Memorial Hospital, a 126-bed facility in the city of Attleboro, said that the information exposed in the hacking incident may have included insurance claim numbers, medical history, treatment information, Social Security numbers, bank routing numbers and credit card numbers and security codes, among other data. “In exchange for a ransom payment, we obtained assurances that the information acquired would not be further distributed and that it had been destroyed,” Sturdy Memorial said. Other Massachusetts health providers with which Sturdy Memorial Hospital has worked were swept up in the incident. The breach affected data belonging to patients of Harbor Medical Associates, South Shore Medical Center and providers affiliated with South Shore Physician Hospital Organization, according to the statement. Nearly four […]

The post Sensitive medical, financial data exposed in extortion of Massachusetts hospital appeared first on CyberScoop.

Continue reading Sensitive medical, financial data exposed in extortion of Massachusetts hospital

Irish officials analyze decryption tool as long recovery process from ransomware continues

The Irish government expects to dedicate significant resources in the coming days to recovery efforts related to a ransomware incident that has hampered the country’s public health service for the last week, officials said Friday. Irish officials have obtained a decryption key that could unlock the data on the networks of the Health Service Executive (HSE), Ireland’s $25 billion public health system, though the key will need to be tested to ensure it does more harm than good. Meanwhile, medical appointments have dropped by as much as 80% in parts of the country following the breach, health officials have said. It’s an example of the pressure that governments face, often under the international spotlight, to promptly restore connectivity to critical systems held hostage by cash-rich cybercriminals. Emergency care has continued throughout the ordeal, but there have been delays in non-urgent services in parts of Ireland as IT systems supporting maternity […]

The post Irish officials analyze decryption tool as long recovery process from ransomware continues appeared first on CyberScoop.

Continue reading Irish officials analyze decryption tool as long recovery process from ransomware continues

Conti ransomware gang victimized US health care, first-responder networks, FBI says

The FBI tracked at least 16 Conti ransomware attacks that struck U.S. health care and first-responder networks within the last year, the bureau said in an alert this week. That accounting only factors in attacks in the past year, and incidents that the FBI itself identified. In all, the alert said Conti has hit 400 organizations, nearly 300 of which were in the U.S. The recent first responder victims include law 9-1-1 dispatch centers, emergency medical services, law enforcement agencies and municipalities, the FBI said. The Conti gang has sought as much as $25 million to decrypt systems it locked up, according to the alert. The FBI warning comes as the Irish health care system is contending with its own Conti ransomware attack. It also comes shortly after a report that CNA Insurance paid a $40 million extortion demand — the biggest yet revealed, as extortionists continue to ratchet up […]

The post Conti ransomware gang victimized US health care, first-responder networks, FBI says appeared first on CyberScoop.

Continue reading Conti ransomware gang victimized US health care, first-responder networks, FBI says

Cyber insurance premiums rise as ransomware, hacks continue, GAO finds

A growing number of cybersecurity incidents has led many insurers to raise premiums and some to limit coverage in especially risky areas, such as health care and education, according to new findings from a U.S. government watchdog. “[T]he continually increasing frequency and severity of cyberattacks, especially ransomware attacks, have led insurers to reduce cyber coverage limits for certain riskier industry sectors … and for public entities and to add specific limits on ransomware coverage,” the Government Accountability Office said in a report Thursday, which cited surveys of insurance executives. More than half of the brokers surveyed by an industry group said that their clients saw premiums increase between 10% and 30% in late 2020, the report noted. The findings come amid a period of unprecedented scrutiny for the cyber insurance industry, as multimillion-dollar ransoms come to light and cybercriminals appear to target insurers for a list of their clients to […]

The post Cyber insurance premiums rise as ransomware, hacks continue, GAO finds appeared first on CyberScoop.

Continue reading Cyber insurance premiums rise as ransomware, hacks continue, GAO finds

Ransomware Susceptibility Index Spells Trouble for Pharma

Take heed, pharmaceutical manufacturers – 10% of you are at high risk of suffering a ransomware attack. It may come as no surprise that you’re in the crosshairs of attackers; any organization in health care or the medical field, especially the c… Continue reading Ransomware Susceptibility Index Spells Trouble for Pharma

‘Cybersecurity incident’ hampers non-urgent care at hospitals in New Zealand

Health officials in New Zealand have for multiple days been dealing with a “cybersecurity incident” that has hindered non-urgent care at multiple hospitals south of the capital of Auckland. Local media are reporting that ransomware is the cause. The IT systems of Waikato District Health Board, which oversees health services for 425,000 people on New Zealand’s North Island, have been offline as government cyber officials investigate the cause of the incident.  The investigation is ongoing, “but [we] are working on the theory that the initial incursion was via an email attachment,” the health board said in statement Wednesday. Emergency care continues, but the disruption has caused some elective surgeries to be postponed at one of the health board’s facilities, Waikato Hospital, “while a number of outpatient clinics have been reduced,” the board said. Some of the outpatient clinics that have been affected include those dealing with respiratory illness and infectious […]

The post ‘Cybersecurity incident’ hampers non-urgent care at hospitals in New Zealand appeared first on CyberScoop.

Continue reading ‘Cybersecurity incident’ hampers non-urgent care at hospitals in New Zealand