- + HealthAlliance Pays $550,000 for Failing to Address a Known Cybersecurity Vulnerability—A New York healthcare provider that experienced a breach of the personal and protected health information of 242,641 New Yorkers has been ordered to p...
- + Cyberattack on Fort Worth Revenue Cycle Management Firm Affects 77,000 Individuals—Data breaches have been announced by the revenue cycle management company ESHA Inc., the pulmonary rehabilitation provider Citadel of Northbrook, the ...
- + Anna Jacques Hospital Notifies 316K Patients About December 2023 Ransomware Attack—Beth Israel Lahey Health’s Anna Jaques Hospital in Newburyport, Massachusetts, has recently notified regulators and patients about a cyberattack and d...
- + Californian Hospitals Continue to be Disrupted by Thanksgiving Ransomware Attacks—Over Thanksgiving weekend, Watsonville Community Hospital and PIH Health in California fell victim to ransomware attacks and continue to experience di...
- + Healthcare Hacker Sentenced to 10 Years in Jail—A hacker who targeted multiple U.S. healthcare organizations, breached their networks, stole sensitive data, and attempted to extort them, has been se...
- + December 23, 2024: Deadline for Compliance with the HIPAA Privacy Rule Reproductive Healthcare Final Rule—In April 2024, the HHS Office for Civil Rights (OCR) published the HIPAA Privacy Rule to Support Reproductive Healthcare Privacy Final Rule . The new...
- + $8.9 Million Data Breach Settlement Agreed by Elekta & Northwestern Memorial Healthcare—An $8.9 million settlement has been agreed to resolve a class action lawsuit over a cyberattack on the radiation therapy and radiosurgery equipment pr...
- + VA Nurse Charged for Unlawfully Accessing a Patient’s Medical Records—A Michigan Nurse at the U.S. Department of Veteran Affairs has been charged with unlawfully accessing and obtaining the medical records of a patient. ...
- + OCR Phishing Investigation Uncovers HIPAA Training Failure; Colorado Children’s Hospital Fined $548,265—The HHS’ Office for Civil Rights (OCR) has announced another civil monetary penalty for a HIPAA-regulated entity to address non-compliance with the HI...
- + Mount Nittany Health Agrees $1.8 Million Settlement for Using Website Tracking Technologies—Mount Nittany Health in Pennsylvania has agreed to pay $1.8 million to resolve a class action lawsuit that alleged sensitive patient data was shared w...
- + Patient Data Compromised in Cyberattack on New York Women’s Healthcare Providers—Protected health information has been exposed in cyberattacks at Visiting Physician Services of Michigan, Physicians’ Primary Care of Southwest ...
- + Email Account Breaches Reported by Atlantic Orthopaedic Specialists & York County, PA—Email account breaches have been reported by Atlantic Orthopaedic Specialists in Virginia and York County in Pennsylvania. The account breach at Atlan...
- + OnePoint Patient Care Data Breach Affects 1.7 Million Individuals; Ransom Group Leaks Data—On October 14, 2024, OnePoint Patient Care notified the HHS’ Office for Civil Rights (OCR) about a hacking-related data breach that involved the...
- + Postmeds Agrees to $7.5 Million Settlement to Resolve Data Brach Lawsuit—The online pharmacy Postmeds Inc., which does business as Truepill, has agreed to settle a class action lawsuit filed in response to a 2023 data breac...
- + OCR Settles Alleged Impermissible Disclosure of Reproductive Health Information—The U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) has announced its first enforcement action against a healthcare p...
- + UMC Health Notifies Patients Affected by September Ransomware Attack—UMC Health System has started notifying patients that some of their protected health information was exposed in a recent ransomware attack. Unusual ac...
- + Bipartisan Senate Bill Seeks to Strengthen Healthcare Cybersecurity—A bipartisan bill has been introduced in the Senate that calls for the Department of Health and Services (HHS) to update the HIPAA regulations to stre...
- + Editorial: Why 71% of HIPAA Journal Newsletter Subscribers Conduct Annual HIPAA Compliance Reviews—Recently, we invited subscribers to The HIPAA Journal newsletter to our new free HIPAA Compliance Assessment for HIPAA Covered Entities. An analysis...
- + HHS-OIG Recommends OCR Enhance its HIPAA Audit Program—The Department of Health and Human Services (HHS) Office of Inspector General (OIG) has conducted an audit of the HHS Office for Civil Rights (OCR) ...
- + HIPAA Violation Cases—HIPAA violation cases occur when an investigation into a data breach or a patient complaint identifies one or more serious violations of HIPAA worthy ...
- + Email Data Breaches Announced by 4 U.S. Healthcare Orgs—Unauthorized individuals have gained access to employee email accounts at four healthcare organizations over the summer: HealthFund Solutions in Flori...
- + Feds Update BianLian Cybersecurity Alert as Threat Actor Adopts New Tactics—The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Australian Cyber Security Centre (ACSC) ha...
- + OSHA Confirms Signature Health Has Improved Employee Safety Following April Stabbing Incident—In April 2024, a patient of a Signature Health mental health treatment facility in Maple Heights, Ohio attacked a nurse practitioner, repeatedly stabb...
- + RRCA Accounts Management Falls Victim to Play Ransomware Attack—RRCA Accounts Management and Aspen Healthcare Services have confirmed they experienced ransomware attacks that involved unauthorized access to patient...
- + HHS Information Security Program Rated Not Effective for FY24—A review of the U.S. Department of Health and Human Services (HHS) to assess compliance with the Federal Information Security Modernization Act of 2...
- + October 2024 Healthcare Data Breach Report—In October, 57 healthcare data breaches of 500 or more records were reported to the U.S. Department of Health and Human Services (HHS) Office for Civi...
- + Ransomware Groups Increasingly Targeting Poorly Secured and Outdated VPNs for Initial Access—Ransomware attacks continue to be conducted at elevated levels, with the number of new victims added to data leak sites increasing slightly (0.72%) in...
- + Data Breaches Reported by Hopscotch; Athenahealth; Central Resources—Hopscotch Health Management has learned that a bad actor accessed the physical records of almost 5,000 patients. Data breaches have also been reported...
- + Phishing Campaign Abuses DocuSign API to Send Fake Invoices—The healthcare and public health sector (HPH) has been warned about an ongoing widespread phishing campaign that abuses DocuSign e-signature software ...
- + Californian Mental Health Center Fined $100,000 for HIPAA Violation—The Department of Health and Human Services (HHS) Office for Civil Rights (OCR) has imposed a $100,000 civil monetary penalty on a Californian mental ...
- + Alleged Phobos Ransomware Administrator Extradited to the U.S. to Face 13-Count Indictment—The suspected administrator of the Phobos ransomware operation has been arrested and extradited to the United States where he faces a 13-count indictm...
- + Oak Valley Hospital & Pacific Cataract & Laser Institute Data Breach Settlements Await Final Approval—Settlements proposed by Oak Valley Hospital & Pacific Cataract & Laser Institute to resolve data breach litigation are now awaiting final appr...
- + White House Reviewing OSHA’s Proposed Rule on Infectious Diseases—The White House Office of Information and Regulatory Affairs is conducting a final review of an Occupational Safety and Health Administration (OSHA) p...
- + Texas Hospitals Must Ask Patients About Their Citizenship Status—In August, Texas Governor Greg Abbott issued an Executive Order ( GA-46 ) directing the Texas Health and Human Services Commission (HHSC) to start col...
- + Change Healthcare Fully Restores Clearinghouse Services After February Ransomware Attack—Change Healthcare has announced that its clearinghouse services have now been fully restored following its ransomware attack 9 months ago. Change Hea...
- + Almost 39,000 Patients Affected by Email Breach at Oklahoma Spine Hospital—Unauthorized email account access has been detected by Oklahoma Spine Hospital, Familylinks, and the Massachusetts Department of Developmental Service...
- + TriHealth Physician Partners Confirms Patient Data Exposed in Cyberattack—Cyberattacks have recently been announced by TriHealth Physician Partners in Ohio and Harmac Medical Products in New York, and an insider breach has b...
- + Great Plains Regional Medical Center: 133,000 Patients Affected by Ransomware Attack—Great Plains Regional Medical Center in Elk City, OK, has fallen victim to a ransomware attack. The attack was detected on September 8, 2024, when fil...
As of 12/21/24 11:32am. Last new 12/10/24 11:57am. Score: 599
- Next feed in category: JAMA