Healthcare IT Infrastructure Remains Vulnerable

Despite the millions of patient digital health records that are breached every year, healthcare isn’t doing enough to shore up vulnerabilities. A new study demonstrates just how large the problem remains. Bugcrowd, a crowdsourced security company located in San Francisco, recently released the latest version of its State of Healthcare Cybersecurity Report. Bugcrowd, as a crowdsourcing security firm, receives “vulnerability submissions,” or reports from white hat hackers on potential flaws in systems. Between 2017 and 2018, Bugcrowd saw a 350% increase in vulnerability submissions, and there will likely be a steady increase this year as well. Healthcare has historically been slow to adopt new technologies due to the risk associated with changing how data is stored, transmitted, or processed,” says David Baker, CSO of Bugcrowd. “This is true even with security technology.

Spotlight

Other News

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Spotlight

Resources