Health IT Security and HIPAA News

GA Health System Reports Healthcare Data Breach

by

Georgia-based Emory Healthcare reported a healthcare data breach that impacted more than 1,000 individuals and potentially exposed protected health information (PHI). Through a notice from the United...

Healthcare Cybersecurity Measures Must Go Beyond Perimeter Security

by

An uptick in cyberattacks across critical infrastructure organizations is causing organization leaders to bolster their security postures, going beyond basic perimeter security. Healthcare...

OCR Resolves HIPAA Right of Access Case With FL Primary Care Practice

by

The HHS Office for Civil Rights (OCR) reached a HIPAA right of access settlement with Health Specialists of Central Florida. The primary care practice paid OCR $20,000 to resolve the potential HIPAA...

OCR Settles Potential HIPAA Violation After Dental Practice Discloses PHI on Yelp

by

The HHS Office for Civil Rights (OCR) reached a settlement with California-based New Vision Dental (NVD), over a potential HIPAA violation. The practice paid OCR $23,000 and agreed to implement a...

CMS Responds to Third-Party Data Breach Impacting 254K Medicare Beneficiaries

by

UPDATE 12/16/2022 - This article has been updated to include a statement from Healthcare Management Solutions.  A third-party data breach potentially impacted the protected health information...

HHS Warns Healthcare Sector of LockBit 3.0, BlackCat Ransomware

by

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued two new analyst notes detailing the tactics and indicators of compromise for LockBit 3.0 and BlackCat. The LockBit ransomware family...

Cybersecurity Resilience Top Priority for 96% of Surveyed Executives

by

Organization executives are doubling down on investments toward cybersecurity reliance as an uptick in data security breaches jeopardizes business operations and overwhelms industries, including the...

CHIME, AEHIS Provide Feedback on Senator Warner’s Cybersecurity Policy Options Paper

by

The College of Healthcare Information Management Executives (CHIME) and the Association for Executives in Healthcare Information Security (AEHIS) provided their feedback on Senator Mark R....

CA Hospital Notifies Patients of Healthcare Data Breach

by

San Gorgonio Memorial Hospital in Banning, California notified patients of a recent healthcare data breach. The hospital discovered that an unauthorized party had gained access to its network between...

CareFirst Administrators Impacted By Phishing Scam at RCM Vendor

by

CareFirst Administrators (CFA) notified 14,538 individuals of a phishing scam that occurred at Conifer Revenue Cycle Solutions, a provider of revenue cycle management services to healthcare...

HC3 Explores Cybersecurity Implications of Automation in Healthcare

by

The Health Sector Cybersecurity Coordination Center (HC3) issued a detailed brief regarding automation and its impacts on healthcare cybersecurity and beyond. HC3 defined automation as “[t]he...

KLAS: Security is a Top Factor in Public Cloud Adoption For HIT Vendors

by

Security is a top priority for HIT vendors when it comes to public cloud adoption, KLAS found. For its 2022 report, KLAS surveyed senior IT leaders from 44 HIT software vendors, all of which are...

Conway Regional Medical Center Reaches $295K Settlement Over Healthcare Data Breach

by

Conway Regional Medical Center in Arkansas agreed to pay $295,000 to settle a lawsuit stemming from a 2019 healthcare data breach. In June 2019, Conway fell victim to a phishing scheme resulting in the...

HC3: Royal Ransomware Impacts Healthcare Sector

by

A new analyst note from the Health Sector Cybersecurity Coordination Center (HC3) shed light on Royal ransomware, a human-operated ransomware variant first observed in September 2022. “Due to...

FTC, HHS Update Mobile Health App Data Privacy Compliance Tool

by

The Federal Trade Commission (FTC) and HHS updated their Mobile Health App Interactive Tool, designed to help mobile health app developers understand which data privacy laws apply to their apps. The...

AHA Shares Recommendations Regarding Cybersecurity Policy Proposals

by

Hospitals and healthcare systems have implemented the necessary steps to protect patients and defend their networks from cyberattacks, but they need future support through cybersecurity policies to...

Balancing Digital Transformation With Healthcare Cybersecurity

by

BOSTON, Mass. As organizations continue to digitally transform their ecosystems to enable new operations and care delivery models, healthcare cybersecurity concerns must remain top-of-mind. During a...

CISA, FBI Alert Healthcare Sector of Cuba Ransomware Tactics

by

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a joint cybersecurity advisory to warn critical infrastructure organizations of...

CommonSpirit Ransomware Attack Impacted Patient Data at Virginia Mason Franciscan Health

by

Following a ransomware attack that had varying impacts across CommonSpirit Health facilities, the health system has issued a breach notice to patients of Virginia Mason Franciscan Health in Washington...

Weak Connected Medical Device Security Increases Cyberattack Threats

by

Medical device security continues to be an issue for healthcare organizations, especially as the threat of cyberattacks increases in the industry. The medical internet of things (IoT) has...