Health IT Security and HIPAA News

Healthcare Sector Faces Critical Challenges With Supply Chain Risk Management

by

Budget and capability constraints are contributing to persisting supply chain risk management challenges across the healthcare sector, a new survey conducted by Ponemon Institute on behalf of the...

Consulate Healthcare Provides Notice of Third-Party Vendor Data Breach

by

Consulate Healthcare, which operates 140 nursing homes across the United States, began notifying an undetermined number of individuals of a third-party vendor data breach. According to the notice on...

Breach Reporting Requirements Are Top Concern For Security Teams

by

Cybersecurity leaders are buckling up for rising costs, a challenging talent shortage, and uncertain data breach reporting requirements going into 2023, according to a Deepwatch Q4 2022 SecOps...

3 Latest Email Security Breaches Impact PHI

by

Email security breaches continue to lead to compromised protected health information (PHI) and widespread breach notifications, as exemplified by the three recently-reported breaches detailed...

NJ Health System Diverts Ambulances Amid “IT Network Issue”

by

CentraState Healthcare System in New Jersey is experiencing an IT network issue that is impacting some of its patient services. The issue began on December 29. Tom Scott, president and CEO of...

HC3: Clop Ransomware Group Preying on Healthcare Sector

by

Although the group has been active since 2019, Clop ransomware appears to be shifting its tactics in ways that pose direct threats to the healthcare sector, the Health Sector Cybersecurity Coordination...

Healthcare Ransomware Attacks More Than Doubled Over Past 5 Years

by

The number of healthcare ransomware attacks more than doubled from 2016 to 2021, from 43 in 2016 to 91 in 2021, according to a study published recently in JAMA Health Forum. The cohort study relied on...

Avalon Healthcare, Morley Companies Reach Healthcare Data Breach Settlements

by

Avalon Healthcare Management and Morley Companies each reached healthcare data breach settlements recently following large-scale data breaches. Lawsuits and state-level enforcement actions in the...

OCR Settles HIPAA Right of Access Case With Georgia Lab

by

The Office for Civil Rights (OCR) announced a settlement with Georgia-based Life Hope Labs following a potential HIPAA right of access violation. Life Hope Labs, a full-service diagnostic lab in Sandy...

Arkansas Hospital Notifies Patients of Healthcare Data Breach

by

Arkansas-based Howard Memorial Hospital (HMH) began notifying patients of a healthcare data breach. On December 4, HMH discovered the suspicious activity and “allegations made by an unknown actor...

Louisiana Health System Notifies 270K of Healthcare Data Breach

by

In late December, Louisiana-based Lake Charles Memorial Health System (LCMHS) began notifying 269,752 individuals of a healthcare data breach. According to the notice, the breach occurred between...

Scripps Health Reaches $3.5M Settlement After Ransomware Attack

by

Scripps Health in San Diego reached a $3.5 million proposed settlement to resolve a class action lawsuit stemming from a May 2021 ransomware attack and subsequent breach that impacted 2.1 million...

Pro-Russian Hacktivist Group KillNet Poses Threat to US Healthcare Cybersecurity

by

The Health Sector Cybersecurity Coordination Center (HC3) issued an analyst note about KillNet, a pro-Russian hacktivist group that is known to be a threat to the US healthcare sector. The group has...

MultiCare Notifies 23K of Third-Party Breach

by

MultiCare Health System in Washington suffered a third-party data breach that originated at its mailing service provider, Kaye-Smith. As previously reported, the breach at Kaye-Smith impacted other...

Third-Party Data Breach Impacts 271K at Oklahoma Healthcare Administrative, Tech Services Company

by

Oklahoma-based Avem Health Partners, which provides administrative and technology services to healthcare organizations, notified 271,303 individuals of a healthcare data breach that occurred at 365...

New Version of HITRUST CSF Helps Healthcare Tackle Emerging Cybersecurity Threats

by

HITRUST plans to release version 11 of its cybersecurity framework (CSF) in January with new and improved features for managing emerging cybersecurity threats and reducing certification efforts, the...

Key Medical Device Security Requirements Included in Omnibus Bill

by

The House and Senate Appropriations Committees released the text of an omnibus appropriations bill that would keep the government funded through September 30, 2023. The document is more than 4,000...

MA Executive Order Confronts Increasing Cybersecurity Threats

by

Massachusetts Governor Charlie Baker has signed an executive order aiming to protect infrastructure organizations from the overall increase in cybersecurity threats. Led by the Secretary of the...

Citrix Releases Patches For Cybersecurity Vulnerability Used to Target Healthcare

by

Citrix released patches for a critical zero-day cybersecurity vulnerability (CVE-2022-27518) in its Application Delivery Controller (ADC) and Gateway platforms. HHS knows of healthcare entities that...

GA Health System Reports Healthcare Data Breach

by

Georgia-based Emory Healthcare reported a healthcare data breach that impacted more than 1,000 individuals and potentially exposed protected health information (PHI). Through a notice from the United...