This Week Health

Interviews in Action

More
This Week Health is a series of IT podcasts dedicated to healthcare transformation powered by the community

What would you like to learn about today?

Error!
No 'SiteSearch360Widget' widget registered in this installation.

Latest Episodes
View All
R25 - Podcasts Category Filter-2
  • All
  • Leadership (678)
  • Emerging Technology (508)
  • Security (315)
  • Patient Experience (299)
  • Interoperability (298)
  • Financial (292)
  • Analytics (183)
  • Telehealth (175)
  • Digital (164)
  • Clinician Burnout (161)
  • Legal & Regulatory (142)
  • AI (110)
  • Cloud (92)
View All
In the News

What CISA wants to see in CIRCIA reports

April 5, 2024

The U.S. federal government is advancing its efforts to enhance cybersecurity through the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA), which mandates over 316,000 critical infrastructure entities to report cyberattacks and ransom payments. This move aims to standardize the sharing of cyber incident information across various sectors, strengthening the federal response to cyber threats. With a proposed ruling that includes a comprehensive reporting framework and an estimated impact covering two-thirds of all relevant entities over an 11-year period, the initiative is set to impose significant financial implications for both the industry and the federal government. The rule, emphasizing rapid reporting, detailed incident descriptions, and ransom payment disclosures, seeks to bolster cybersecurity resilience among critical infrastructure sectors.

What CISA wants to see in CIRCIA reports Cybersecurity Dive

Read More

The Mystery of ‘Jia Tan,’ the XZ Backdoor Mastermind

April 5, 2024

The article delves into the highly sophisticated supply chain attack involving XZ Utils, a compression utility embedded within numerous Linux distributions. This scheme, years in the making and likely the work of state-sponsored hackers, was orchestrated under the guise of "Jia Tan" – a fabricated persona who ingratiated themselves within the open-source community before implementing a malicious backdoor in the software. The meticulous planning and technical prowess displayed in the attack point to a nation-state’s involvement, with China, Russia, and North Korea being prime suspects. The incident not only highlights the burgeoning threat of supply chain attacks but also raises questions about the true identities and affiliations of contributors to open-source projects, suggesting a need for increased vigilance and scrutiny in the future.

The Mystery of ‘Jia Tan,’ the XZ Backdoor Mastermind Wired

Read More

Federal government affected by Russian breach of Microsoft

April 5, 2024

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an emergency directive in response to a significant breach of Microsoft by a Russian hacking group known as Midnight Blizzard. This move comes after the discovery that Russian operatives had accessed emails of senior Microsoft executives and, later, its source code. The directive aims to assist federal agencies in mitigating the risks posed by the breach, emphasizing the collaboration with Microsoft to provide necessary guidance. This incident is part of a pattern of security challenges Microsoft faces, with previous breaches by Russian and Chinese hackers prompting criticism of Microsoft's security and risk management practices. Midnight Blizzard, attributed to Russia's foreign intelligence service and known for high-profile cyberespionage activities, underscores ongoing concerns about cybersecurity at major technology firms.

Federal government affected by Russian breach of Microsoft CyberScoop

Read More

Cybercriminals pose as hospital finance employees, divert payments

April 5, 2024

A new cybercriminal tactic targeting hospital IT help desks aims to access computer systems and divert payments by impersonating health system finance employees to request password resets and new device enrollments. The American Hospital Association (AHA) warns that once access is granted, these cybercriminals can bypass multi-factor authentication, access sensitive email accounts, redirect payments to fraudulent accounts, and insert malware. The AHA advises health systems to strengthen IT help desk protocols and employ verification methods like callback procedures, video calls, and ID verification to combat these social engineering attacks. The FBI has assisted in recovering payments if notified promptly, highlighting the ongoing threat this scheme poses.

Cybercriminals pose as hospital finance employees, divert payments Beckers Hospital Review

Read More

What CISA wants to see in CIRCIA reports

April 5, 2024

The U.S. federal government is advancing its efforts to enhance cybersecurity through the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA), which mandates over 316,000 critical infrastructure entities to report cyberattacks and ransom payments. This move aims to standardize the sharing of cyber incident information across various sectors, strengthening the federal response to cyber threats. With a proposed ruling that includes a comprehensive reporting framework and an estimated impact covering two-thirds of all relevant entities over an 11-year period, the initiative is set to impose significant financial implications for both the industry and the federal government. The rule, emphasizing rapid reporting, detailed incident descriptions, and ransom payment disclosures, seeks to bolster cybersecurity resilience among critical infrastructure sectors.

What CISA wants to see in CIRCIA reports Cybersecurity Dive

Read More

The Mystery of ‘Jia Tan,’ the XZ Backdoor Mastermind

April 5, 2024

The article delves into the highly sophisticated supply chain attack involving XZ Utils, a compression utility embedded within numerous Linux distributions. This scheme, years in the making and likely the work of state-sponsored hackers, was orchestrated under the guise of "Jia Tan" – a fabricated persona who ingratiated themselves within the open-source community before implementing a malicious backdoor in the software. The meticulous planning and technical prowess displayed in the attack point to a nation-state’s involvement, with China, Russia, and North Korea being prime suspects. The incident not only highlights the burgeoning threat of supply chain attacks but also raises questions about the true identities and affiliations of contributors to open-source projects, suggesting a need for increased vigilance and scrutiny in the future.

The Mystery of ‘Jia Tan,’ the XZ Backdoor Mastermind Wired

Read More

Federal government affected by Russian breach of Microsoft

April 5, 2024

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an emergency directive in response to a significant breach of Microsoft by a Russian hacking group known as Midnight Blizzard. This move comes after the discovery that Russian operatives had accessed emails of senior Microsoft executives and, later, its source code. The directive aims to assist federal agencies in mitigating the risks posed by the breach, emphasizing the collaboration with Microsoft to provide necessary guidance. This incident is part of a pattern of security challenges Microsoft faces, with previous breaches by Russian and Chinese hackers prompting criticism of Microsoft's security and risk management practices. Midnight Blizzard, attributed to Russia's foreign intelligence service and known for high-profile cyberespionage activities, underscores ongoing concerns about cybersecurity at major technology firms.

Federal government affected by Russian breach of Microsoft CyberScoop

Read More

Cybercriminals pose as hospital finance employees, divert payments

April 5, 2024

A new cybercriminal tactic targeting hospital IT help desks aims to access computer systems and divert payments by impersonating health system finance employees to request password resets and new device enrollments. The American Hospital Association (AHA) warns that once access is granted, these cybercriminals can bypass multi-factor authentication, access sensitive email accounts, redirect payments to fraudulent accounts, and insert malware. The AHA advises health systems to strengthen IT help desk protocols and employ verification methods like callback procedures, video calls, and ID verification to combat these social engineering attacks. The FBI has assisted in recovering payments if notified promptly, highlighting the ongoing threat this scheme poses.

Cybercriminals pose as hospital finance employees, divert payments Beckers Hospital Review

Read More
View All
Insights by Kate Gamble
View All
Our Partners

Premier

Diamond Partners

Platinum Partners

Silver Partners

This Week Health
Healthcare Transformation Powered by Community
Looking to connect or attend events? Visit our sister organization, 229 Project
Click here.

© Copyright 2024 Health Lyrics All rights reserved