Health IT Security and HIPAA News

GAO Urges FDA, CISA to Revamp Medical Device Cybersecurity Agreement

by

The US Government Accountability Office (GAO) released a report on medical device cybersecurity to address limitations in federal agencies’ authority, explore challenges in accessing federal...

Healthcare Software Company Notifies 2.7M Individuals of Data Breach

by

ESO Solutions, a healthcare software company, notified 2.7 million individuals of a data breach caused by a September 2023 ransomware attack against its systems. ESO Solutions provides software to...

Lawmakers Push For Increased Patient Privacy Regarding Prescription Records

by

Lawmakers have urged HHS to consider revising HIPAA to further protect patient privacy after observing routine disclosures of patient information from major pharmacy chains to law enforcement agencies...

CISA’s Healthcare Risk and Vulnerability Assessment Reveals Sector-Wide Improvement Areas

by

The Cybersecurity and Infrastructure Security Agency (CISA) published a cybersecurity advisory based on key findings that the agency uncovered during a risk and vulnerability assessment (RVA) conducted...

DOJ Disrupts BlackCat Ransomware Variant, Offers Decryption Key to Victims

by

The US Department of Justice (DOJ) has successfully disrupted the BlackCat ransomware group and offered a decryption tool to more than 500 victims around the world. Also known as ALPHV or Noberus,...

OCR Settles Multiple HIPAA Right of Access Complaints With Optum Medical Care

by

The HHS Office for Civil Rights (OCR) announced its 46th enforcement action under the HIPAA Right of Access Initiative. The enforcement action resolved an investigation into Optum Medical Care, a...

Delta Dental of California MOVEit Hack Impacts 7M Individuals

by

Delta Dental of California informed nearly 7 million individuals of a data breach stemming from the May 2023 hack of Progress Software’s MOVEit Transfer software. As previously reported,...

Harrisburg Medical Center Data Breach Impacts 147K Individuals

by

Illinois-based Harrisburg Medical Center (HMC) filed a data breach notice with the Maine Attorney General’s Office regarding a December 2022 breach. The breach impacted 147,826 individuals in...

AHA Raises Concerns Over HHS Cybersecurity Strategy

by

The American Hospital Association (AHA) expressed dissatisfaction with parts of HHS’ recently released healthcare cybersecurity strategy, which was unveiled in early December. Specifically, the...

NY AG Reaches $400K Settlement With Healthplex Over Data Breach

by

New York Attorney General (NYAG) Letitia James reached a settlement with Healthplex, a large dental insurance provider, following a data breach that occurred in November 2021. Healthplex agreed to pay...

HC3 Explores Open-Source Software Risks in Healthcare Sector

by

Open-source software (OSS) is the foundation of modern software development, but it can also expose critical infrastructure sectors to cybersecurity risks, the HHS Health Sector Cybersecurity...

Kentucky Health System Confirms Ransomware Attack Impacting 2.5M Individuals

by

Kentucky-based Norton Healthcare confirmed that a May 2023 ransomware attack on the health system impacted 2.5 million individuals, according to a report filed with the Maine Attorney General’s...

HHS Settles First Phishing Attack Investigation With Louisiana Medical Group

by

HHS reached its first-ever phishing attack settlement with Lafourche Medical Group, a Louisiana-based medical group that specializes in emergency medicine, lab testing, and occupational medicine....

HHS Unveils Healthcare Cybersecurity Strategy

by

HHS released a concept paper outlining the department’s long-awaited healthcare cybersecurity strategy and establishing goals for improving the sector’s cybersecurity posture. The...

Joint Commission Launches Certification Program For Responsible Health Data Use

by

The Joint Commission has launched the Responsible Use of Health Data (RUHD) Certification program, a voluntary program aimed at providing hospitals, patients, and other key stakeholders with an...

23andMe Data Breach Impacts 6.9M Users

by

Genetic testing company 23andMe issued an amended Form 8-K Securities and Exchange Commission (SEC) filing to provide supplemental information about a data breach that occurred in October 2023. On...

Hospitals Urged to Secure Systems Against Citrix Bleed Cybersecurity Vulnerability

by

Hospitals should take immediate action to protect against the Citrix Bleed cybersecurity vulnerability, the American Hospital Association (AHA) warned, following multiple alerts by government agencies...

Capital Health Experiencing Network Outages Amid Potential Cyberattack

by

Capital Health, which operates two hospitals in New Jersey and other regional care sites, is experiencing a network outage caused by what it believes to be a cyberattack. The healthcare organization is...

NY AG Issues Consumer Alert Regarding PJ&A Healthcare Data Breach

by

New York Attorney General Letitia James issued a consumer alert to warn New Yorkers about the potential impacts of a data breach that occurred at Perry Johnson & Associates (PJ&A), a medical...

Kroger Faces Lawsuits For Sharing Health Data With Meta Via Tracking Pixel Use

by

Grocery chain Kroger is facing two class action lawsuits tied to its use of tracking technologies. Both lawsuits alleged that Kroger pharmacy patients were not informed that their health data was being...