Data Breach Management

Nuance Communications Notifies 1.2M Individuals of Data Breach

September 25, 2023 - Another incident stemming from a vulnerability in Progress Software’s MOVEit Transfer software has been reported, this time from Nuance Communications. Nuance, which provides software solutions to healthcare providers, notified more than 1.2 million individuals of the breach. As previously reported, organizations around the world have...


More Articles

Why Are Healthcare Data Breaches So Expensive?

by Jill McKeon

Healthcare data breaches can have far-ranging impacts on operations, security, and even patient safety. And to add insult to injury, breaches are more than likely to affect a healthcare organization’s bottom line. Healthcare...

41% of IT Decision-Makers Back Passwordless Authentication for Stronger Identity Security

by Sarai Rodriguez

Rising password breaches accelerate the adoption of password-less authentication methods such as biometrics, passkeys, and security keys as 41 percent of IT decision-makers accredited these practices...

Tracking Pixel Use Results in Data Breach at NY Hospital, 54K Impacted

by Jill McKeon

NewYork-Presbyterian Hospital (NYP) is the latest healthcare organization to report a data breach stemming from its use of tracking and analytics tools. As previously reported, Meta, Google, and other...

Key Ways to Manage the Legal Risks of a Healthcare Data Breach

by Jill McKeon

Healthcare data breaches can result in data theft, reputational and financial losses, and most importantly, patient safety risks. But breaches also come with significant legal implications. Data shows that impacted patients’ lawyers...

US Orgs Have Suffered 5,000 Healthcare Data Breaches Since 2009

by Jill McKeon

From 2009 to June 2022, organizations reported nearly 5,000 healthcare data breaches to the HHS Office for Civil Rights (OCR) data breach portal, researchers at Comparitech found. The breaches impacted...

Average Healthcare Data Breach Costs Surpass $10M, IBM Finds

by Jill McKeon

Healthcare data breaches cost an average of $10.1 million per incident last year, IBM Security found in the 2022 edition of its “Cost of a Data Breach Report.” The figure signified a 9.4...

Health Sector Suffered 337 Healthcare Data Breaches in First Half of Year

by Jill McKeon

Fortified Health Security’s mid-year report on the state of healthcare cybersecurity observed slight shifts in healthcare data breach trends in the first half of 2022. The HHS Office for Civil...

Tenet Healthcare, Baptist Health Face Healthcare Data Breach Lawsuit

by Jill McKeon

Tenet Healthcare and affiliate Baptist Health System are facing a healthcare data breach lawsuit relating to a cybersecurity incident that occurred in April 2022 and affected approximately 1.2 million...

Yale New Haven Hospital Research File Implicated in Healthcare Data Breach

by Jill McKeon

Yale New Haven Hospital (YNHH) informed an undisclosed number of individuals of a healthcare data breach that involved a radiology file. The file was created for research and was accidentally posted on...

2 Texas Hospitals Infected With Malicious Code May Face PHI Exposure

by Jill McKeon

Texas-based Baptist Medical Center and Resolute Health Hospital informed an undisclosed number of patients that its network was infected with malicious code, potentially resulting in protected health...

Eye Care Leaders EMR Data Breach Tally Surpasses 2 Million

by Jill McKeon

Texas Tech University Health Sciences Center (TTUHSC) added 1.3 million to the total number of individuals impacted by the Eye Care Leaders (ECL) EMR data breach, bringing the total to over 2...

Salusive Health Shuts Doors, Provides Data Breach Notification

by Jill McKeon

Salusive Health, also known as myNurse, posted a notice on its website on April 29 informing patients of a data security incident involving patient information. In the breach notification letter...

Solara Medical Supplies Faces $5M Proposed Settlement After Data Breach

by Jill McKeon

A proposed settlement would require Solara Medical Supplies to pay $5 million and perform remedial security measures after a 2019 data breach that impacted 114,000 individuals. Judge Marilyn L. Huff...

Managing Risk of Insider Threats in Healthcare Cybersecurity

by Jill McKeon

HHS’ Health Sector Cybersecurity Coordination Center (HC3) issued a brief outlining risk factors and mitigation tactics for managing insider threats in healthcare cybersecurity. From malicious...

Data Breach Goes Unnoticed For Nearly 1 Year at KS Hospital

by Jill McKeon

Newman Regional Health in Emporia, Kansas disclosed a data breach that impacted 52,224 individuals. The 25-bed critical access hospital said that an unauthorized actor gained access to a limited number...

Healthcare Data Breach Lawsuits On the Rise, Report Shows

by Jill McKeon

As healthcare data breaches continue to impact small and large organizations across the country, accompanying data breach lawsuits are becoming increasingly common. Law firm BakerHostetler’s...

Latest Healthcare Data Breaches Impact Providers, Business Associates

by Jill McKeon

Recently reported healthcare data breaches included cyberattacks against small and large providers and a medical billing administrator. Signature Healthcare Suffers Data Security Incident Signature...