Health IT Security and HIPAA News

FTC Proposes $7.8M Settlement With BetterHelp Over Improper Health Data Sharing

by

The Federal Trade Commission (FTC) proposed a $7.8 million settlement with online counseling service BetterHelp, resolving allegations of improper health data sharing practices. In addition, the...

Hawaii Skilled Nursing Facility Notifies 20K of Healthcare Data Breach

by

Aloha Nursing Rehab Centre, a skilled nursing facility in Kaneohe, Hawaii, notified 20,016 patients of a recent healthcare data breach that occurred around early July 2022. On December 28, 2022, Aloha...

Senators Introduce UPHOLD Privacy Act to Prevent Use of Health Data For Advertising

by

US Senators Amy Klobuchar (D-MN), Elizabeth Warren (D-MA), and Mazie Hirono (D-HI) introduced the Upholding Protections for Health and Online Location Data (UPHOLD) Privacy Act,...

FTC Warns Amazon About Improper Health Data Sharing Following One Medical Acquisition

by

Following Amazon’s finalized acquisition of membership-based primary care practice One Medical, the Federal Trade Commission (FTC) sent a letter to Amazon reminding it of its obligations to...

How The New National Cybersecurity Strategy Will Impact Healthcare Cybersecurity

by

The Biden administration issued its much-anticipated National Cybersecurity Strategy aimed at shifting cyber defense responsibilities, improving cyber resilience, and disrupting cyber threat...

4 Organizations Report Recent Healthcare Data Breaches

by

Healthcare data breaches remain a persistent problem for healthcare organizations, with no signs of slowing down. Despite increased efforts to strengthen cybersecurity, the industry remains a prime...

As Hacker Sophistication Increases, Confidence in Basic Cybersecurity Defenses Falters

by

Even as healthcare organizations continue to increase investments aimed at preventing and mitigating ransomware attacks, health IT leaders reported a lack of confidence about their organizations’...

HHS Restructures OCR to Better Handle Increased HIPAA Complaint Volume

by

The HHS Office for Civil Rights (OCR) announced new restructuring efforts, including the formation of three new divisions, in order to better manage its increased volume of HIPAA and HITECH complaints...

94% of CISOs Face Work-Related Stress, Leading to Retention Snags

by

According to the "Implications of Stress on CISOs 2023 Report" by Cynet, security teams are facing retention snags due to the elevated levels of work-related stress experienced by their chief...

Cyberattacks Drive Multi-Cloud Security Solution Market Growth

by

Cloud adoption continues to grow rapidly across numerous sectors as organizations further prioritize digital transformation, scalability, and security. Healthcare organizations in particular are...

DOJ Finalizes FTC Settlement With GoodRx Over Alleged Health Breach Notification Rule Violations

by

The Department of Justice (DOJ) and the Federal Trade Commission (FTC) have officially resolved allegations against GoodRx surrounding violations of the FTC Act and the Health Breach Notification...

MedusaLocker Ransomware Leveraged In Healthcare Cyberattacks

by

MedusaLocker ransomware is the latest variant used to encrypt healthcare systems, the Health Sector Cybersecurity Coordination Center (HC3) warned in its latest analyst note. The note follows a July...

Clop Ransomware Continues to Threaten Healthcare Sector, HC3 Warns

by

Clop ransomware continues to pose a threat to healthcare and other sectors, the Health Sector Cybersecurity Coordination Center (HC3) warned in its most recent alert about the Russia-linked ransomware...

Revenue Cycle Management Company Reports Healthcare Data Breach Impacting 250K

by

Revenue cycle management company Reventics recently notified 250,918 individuals of a healthcare data breach that impacted some patient information. Reventics detected a cyber intruder within its...

Lehigh Valley Health Network Hit By BlackCat Ransomware Attack

by

Lehigh Valley Health Network (LVHN) President and CEO Brian A. Nester, DO, MBA, announced that LVHN was the target of a BlackCat ransomware attack in early February. BlackCat is a sophisticated...

Tallahassee Memorial HealthCare Brings Systems Back Online Following IT Security Incident

by

Tallahassee Memorial HealthCare (TMH) has restored its computer systems and returned to standard operations across its network, the health system announced. As previously reported, TMH began...

DNA Diagnostics Center Reaches $400K Settlement After Healthcare Data Breach

by

DNA Diagnostics Center has reached a $400,000 settlement to resolve several violations over a 2021 healthcare data breach. DNA Diagnostics Center is a major private DNA-testing organization providing...

HHS Delivers 2 Reports to Congress On Healthcare Data Breaches, HIPAA Compliance

by

The HHS Office for Civil Rights (OCR) delivered two reports to Congress that shed light on healthcare data breaches and HIPAA compliance efforts logged during the 2021 calendar year. The reports...

CommonSpirit Health Ransomware Attack Leads to $150M in Losses To Date

by

CommonSpirit Health has incurred $150 million in losses as a result of an October 2022 ransomware attack, the health system’s unaudited quarterly report stated. “The Cybersecurity...