Data Breaches

Neurology Practice Notifies 363K of Data Breach, PHI Released on Dark Web

by Jill McKeon

Indiana-based neurology practice Goodman Campbell Brain and Spine notified 362,833 individuals of a data breach that occurred in May. With a level of specificity that is uncommon in data breach...

Oklahoma Home Health Company Reports Email Security Breach, 21K Impacted

by Jill McKeon

Healthback Holdings, a home health company based in Oklahoma, disclosed a healthcare data breach that impacted 21,114 individuals. Healthback discovered unauthorized activity within its employee email...

Geisinger, Kaiser Permanente, 35 Others Impacted By Third-Party Vendor Data Breach

by Jill McKeon

OneTouchPoint (OTP), a third-party vendor that provides printing and mailing services to healthcare providers and health insurance carriers, disclosed a healthcare data breach that impacted 37...

Phishing Attack at Allegheny Health Network Impacts 8K

by Jill McKeon

Allegheny Health Network (AHN) and its parent company, Highmark Health, announced that a phishing attack had led to potential protected health information (PHI) exposure for approximately 8,000...

PracticeMax Ransomware Attack Impacts 258K at FL Urgent Care Center

by Jill McKeon

Fast Track Urgent Care Center, which has a network of urgent care centers in Tampa Bay, Florida, began notifying 258,411 individuals of a 2021 ransomware attack that originated at its billing vendor,...

Healthcare Orgs Continue to Report Impacts Of Recent Third-Party Data Breaches

by Jill McKeon

Third-party data breaches are continuing to overwhelm the healthcare sector, based on the current state of the HHS Office for Civil Rights (OCR) data breach portal. As organizations continue to report...

Avamere Health Services Data Breach Impacts 96 Practices, At Least 380K

by Jill McKeon

Avamere Health Services, a group of independently-owned post-acute care companies that provide care for seniors, reported a data breach that impacted 96 practices and at least 380,000...

Stolen iPad Leads to Potential PHI Exposure at Kaiser Permanente

by Jill McKeon

On May 20, an unknown individual broke into a locked storage area at the Kaiser Permanente Los Angeles Medical Center and stole an iPad, which led to potential protected health information (PHI)...

Average Healthcare Data Breach Costs Surpass $10M, IBM Finds

by Jill McKeon

Healthcare data breaches cost an average of $10.1 million per incident last year, IBM Security found in the 2022 edition of its “Cost of a Data Breach Report.” The figure signified a 9.4...

Tenet Healthcare Cyberattack Leads to $100M in Lost Q2 Revenue

by Jill McKeon

In its Q2 earnings report, Tenet Healthcare reported an “unfavorable impact” of approximately $100 million as a result of an April cyberattack. Tenet Healthcare is a large healthcare...

BCBS of Massachusetts Reports Third-Party Vendor Data Breach

by Jill McKeon

Blue Cross and Blue Shield (BCBS) of Massachusetts began notifying 4,855 individuals of a third-party vendor data breach, a notice on the Maine Attorney General’s Office website stated. The...

Data Breach Settlement: BJC HealthCare Agrees to Put $2.7M Into Email Security

by Jill McKeon

BJC HealthCare agreed to put $2.7 million toward implementing multifactor authentication (MFA) and other email security measures under the terms of a data breach settlement. The lawsuit stemmed from a...

Health Sector Suffered 337 Healthcare Data Breaches in First Half of Year

by Jill McKeon

Fortified Health Security’s mid-year report on the state of healthcare cybersecurity observed slight shifts in healthcare data breach trends in the first half of 2022. The HHS Office for Civil...

Oklahoma State University Agrees to $875K OCR Data Breach Settlement

by Jill McKeon

Oklahoma State University – Center for Health Sciences (OSU-CHS) agreed to pay the HHS Office for Civil Rights (OCR) $875,000 in a data breach settlement. OSU-CHS also agreed to implement a...

Tenet Healthcare, Baptist Health Face Healthcare Data Breach Lawsuit

by Jill McKeon

Tenet Healthcare and affiliate Baptist Health System are facing a healthcare data breach lawsuit relating to a cybersecurity incident that occurred in April 2022 and affected approximately 1.2 million...

Highmark Health, WellDyneRx, Others Report Healthcare Data Breaches

by Jill McKeon

Healthcare data breaches continue to overwhelm the sector in the latter half of the year, with organizations reporting ransomware attacks, third and fourth-party breaches, and unauthorized network...

VCU Health Notifies Patients of Transplant Donor, Recipient PHI Data Breach

by Jill McKeon

Transplant donor records were available to transplant recipients at Virginia Commonwealth University Health System (VCU Health) as early as January 2006, the health system informed patients recently....

WI, GA, LA Hospitals Confirm Recent Healthcare Cyberattacks

by Jill McKeon

Baton Rouge General, Jack Hughston Memorial Hospital, and Southwest Health Center all recently reported separate healthcare cyberattacks. Reports of healthcare cyberattacks continue to roll in as...

Vendor Ransomware Attack Impacts 660 Healthcare Organizations

by Jill McKeon

Professional Finance Company (PFC), an accounts receivable management agency based in Greeley, Colorado, disclosed a ransomware attack that impacted 660 of its healthcare organization...