Health IT Security and HIPAA News

Advent Health Partners Agrees to $500K Healthcare Data Breach Settlement

by

Advent Health Partners has agreed to pay a $500,000 settlement to resolve a class-action lawsuit stemming from a 2021 healthcare data breach that affected more than 60,000 patients. Advent Health...

2 Orgs Reach Settlements to Resolve Healthcare Data Breach Lawsuits

by

iCare Acquisition, the parent company of 20/20 Eye Care Network and 20/20 Hearing Care Network, agreed to a $3 million settlement to resolve a healthcare data breach lawsuit. In January 2021, 20/20...

35% More Patients Impacted by Healthcare Data Breaches in H2 2022

by

Healthcare data breaches had the greatest impact in the second quarter of 2022 compared to previous years, with a 35 percent increase in the number of patient records affected, Critical Insight noted...

Senators Introduce Bill to Bolster HIPAA Protections For Patients Seeking Reproductive Healthcare

by

US Senators Michael Bennet (D-CO) and Mazie Hirono (D-HI) introduced the Secure Access for Essential Reproductive (SAFER) Health Act, which offers strengthened HIPAA protections that would prohibit...

Third-Party Data Breach Corrupts Medical Records at NH Hospital

by

Wentworth Health Partners Garrison Women’s Health (GWH) informed patients that a third-party data breach impacted its IT infrastructure in December 2022, making some patient information...

Community Health Systems Impacted by Data Breach Tied to GoAnywhere MFT Vulnerability

by

In a recent Securities and Exchange Commission (SEC) filing, Community Health Systems (CHS) disclosed a third-party data breach involving Fortra’s GoAnywhere managed file transfer (MFT)...

DDoS Attacks Continue to Threaten Healthcare Cybersecurity

by

Distributed Denial of Service (DDoS) attacks are a major threat to healthcare cybersecurity, as exemplified by the ongoing cyberattack tactics of KillNet, a pro-Russian hacktivist group that has been...

UMass Memorial Health Center Resolves Healthcare Data Breach Lawsuit With $1.2M Settlement

by

If approved by the Worcester County Superior Court, UMass Memorial Health Center will pay $1.2 million to settle a healthcare data breach lawsuit. The lawsuit stemmed from a breach that took place...

GootLoader Malware, SEO Poisoning Impacting Healthcare

by

New deployment methods of the GootLoader malware loader, search engine optimization (SEO) poisoning tactics, and the deployment of additional C2 frameworks such as Cobalt Strike and SystemBC are...

Telehealth Companies Under Scrutiny For Allegedly Sharing Health Data With Third-Party Advertisers

by

Senators Amy Klobuchar (D-MN), Susan Collins (R-ME), Maria Cantwell (D-WA), and Cynthia Lummis (R-WY) sent letters to telehealth companies Cerebral, Monument, and WorkIt Health, addressing concerns...

Nearly 63K Impacted by Healthcare Data Breach from Exploited Web Server

by

San Diego-based Sharp HealthCare notified 62,777 patients of a healthcare data breach that may have exposed their personal health information. On January 12, 2023, Sharp HealthCare discovered...

HHS, FBI, CISA Warn of North Korean State-Sponsored Cyber Threat Actors Targeting Healthcare

by

North Korean state-sponsored cyber threat actors have been targeting the healthcare sector with ransomware, the National Security Agency (NSA), HHS, the Federal Bureau of Investigation (FBI), the U.S....

Business Email Compromise (BEC) Attacks Continue to Increase in Healthcare

by

Behind the transportation and automotive industries, healthcare employees were the most likely to read and reply to malicious emails, falling victim to business email compromise (BEC) attacks, Abnormal...

GoodRx Faces Lawsuit Over Alleged Improper Health Data Sharing Practices

by

GoodRx, along with Meta, Google, and online advertising company Criteo, were hit with a proposed class action lawsuit containing allegations of improper health data sharing practices. GoodRx...

Top Healthcare Cybersecurity, IoT, Privacy Vendors Achieve Best in KLAS Status

by

Duo, Imprivata, and Medigate by Claroty, were among the variety of vendors that achieved “Best in KLAS” status in the newly released 2023 Best in KLAS: Software & Services...

Third-Party Data Breach Victims Double, Healthcare Most Targeted

by

While the number of total third-party breaches slightly dipped in 2022, the attacks impacted nearly twice as many victims, wreaking havoc on the healthcare industry more than any other sector, Black...

Consumers More Concerned About Financial Data Compromise Than Healthcare Data Breaches

by

Healthcare data breaches did not slow down in 2022, impacting more than 590 organizations and upwards of 48 million individuals. In fact, healthcare data breaches accounted for 22 percent of the...

3 Organizations Report Recent Healthcare Data Breaches

by

Healthcare data breach notifications have not slowed down in the new year, and organizations of all sizes continue to suffer from security incidents. For example, Tallahassee Memorial HealthCare in...

Highmark Health Suffers Phishing Attack, 300K Individuals Impacted

by

Highmark Health suffered a phishing attack that impacted 300,000 individuals, a notice provided to the Maine Attorney General’s Office stated. Highmark Health is the second largest integrated...

Rise in Third-Party Data Breaches Requires Updated Risk Management Approach

by

The recent rise in third-party data breaches warrants a reevaluation of third- and fourth-party vendor relationships, new data from SecurityScorecard and the Cyentia Institute suggested. As previously...