Data Breaches

Refuah Health Center Suffers Cybersecurity Incident, 260K Impacted

by Jill McKeon

New York-based Refuah Health Center began notifying 260,740 individuals of a cybersecurity incident that occurred between May 31 and June 1, 2021. Refuah Health Center discovered unauthorized access...

Illinois Gastroenterology Group Data Breach Impacts 228K

by Jill McKeon

Illinois Gastroenterology Group (IGG) suffered a data security incident that potentially impacted 227,943 individuals. IGG discovered unusual network activity on October 22, 2021. On November 18, IGG...

Exploring Challenges, Benefits of Cyber Insurance in Healthcare

by Jill McKeon

As the healthcare sector remains a key target for data breaches, more organizations are turning to cyber insurance to minimize the damaging effects of a breach. Healthcare data breaches impacted more than 40 million individuals in 2021...

Salusive Health Shuts Doors, Provides Data Breach Notification

by Jill McKeon

Salusive Health, also known as myNurse, posted a notice on its website on April 29 informing patients of a data security incident involving patient information. In the breach notification letter...

3 Orgs Fall Victim to Separate Phishing, Email Security Incidents

by Jill McKeon

Phishing attacks remain a reliable method for threat actors looking to gain network access and compromise data. Employee education, web filters, and cyber hygiene can help healthcare organizations...

Smile Brands Updates Breach Information, 2.6M Affected

by Jill McKeon

Smile Brands updated the total number of individuals impacted in a 2021 data breach from 199,683 individuals to 2,592,494 individuals. On April 24, 2021, Smile Brands fell victim to a ransomware...

Tenet Healthcare Investigating Cybersecurity Incident

by Jill McKeon

Tenet Healthcare is investigating a cybersecurity incident that occurred at an unspecified time during the week of April 18, a press release stated. The Dallas, Texas-based health system, which...

Adaptive Health Integrations Data Breach Impacts 510K

by Jill McKeon

Adaptive Health Integrations faced a hacking incident that impacted 510,574 individuals, according to the Office for Civil Rights (OCR) data breach portal. The incident was the third-largest reported...

Data Breach Goes Unnoticed For Nearly 1 Year at KS Hospital

by Jill McKeon

Newman Regional Health in Emporia, Kansas disclosed a data breach that impacted 52,224 individuals. The 25-bed critical access hospital said that an unauthorized actor gained access to a limited number...

SuperCare Health Faces Lawsuit After Data Breach Impacts 318K

by Jill McKeon

California-based SuperCare Health is facing a lawsuit in the wake of a July 2021 data breach. SuperCare recently disclosed the incident to 318,379 individuals, making it one of the largest reported...

CISA Issues Guidance on Cybersecurity Information Sharing

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) issued guidance for critical infrastructure entities regarding cybersecurity information sharing. Specifically, the guidance sheds light on...

PHI Potentially Accessed in Ballad Health Email Data Breach

by Jill McKeon

Ballad Health, a 21-hospital health system headquartered in Tennessee, disclosed a healthcare data breach that potentially led to protected health information (PHI) exposure. On January 13, Ballad...

Healthcare Data Breach Lawsuits On the Rise, Report Shows

by Jill McKeon

As healthcare data breaches continue to impact small and large organizations across the country, accompanying data breach lawsuits are becoming increasingly common. Law firm BakerHostetler’s...

Latest Healthcare Data Breaches Impact Providers, Business Associates

by Jill McKeon

Recently reported healthcare data breaches included cyberattacks against small and large providers and a medical billing administrator. Signature Healthcare Suffers Data Security Incident Signature...

SuperCare Health Data Breach Impacts 318K

by Jill McKeon

Update 4/14 - Since the date of publication, OCR's data breach portal was updated to reflect a breach at Christie Business Holdings Company that impacted 502,869 individuals, making it the largest...

Seattle Health Center Discovers Additional Data Stolen During June Breach

by Jill McKeon

Sea Mar Community Health Centers (SMCHC) in Seattle informed its patients that threat actors had exfiltrated more data than previously thought during a June 2021 data breach. As previously reported,...

CT Health Insurance Exchange Failed to Report 44 Breaches, Audit Finds

by Jill McKeon

A state audit discovered that the Connecticut Health Insurance Exchange, known as Access Health CT,  failed to report 44 data breaches to the auditors of public accounts and the state comptroller...

2.9M Victims, 42 Healthcare Data Breaches Reported to HHS in March

by Jill McKeon

UPDATE 4/14/2022: This article has been updated to reflect additional entries in OCR's data breach portal.  The number of healthcare data breaches reported to HHS in March dipped for the...

Phishing Attacks, Email Security Incidents Hit 3 Healthcare Orgs

by Jill McKeon

Three healthcare organizations recently began notifying patients of separate email security incidents that potentially exposed protected health information (PHI). Charleston Area Medical Center...

Law Enforcement Health Benefits Plan Ransomware Attack Impacts 85K

by Jill McKeon

Law Enforcement Health Benefits Inc. (LEHB) began notifying plan members of a September 2021 ransomware attack that impacted over 85,000 individuals. Threat actors infiltrated LEHB’s network on...