Latest Health Data Breaches News

NJ Health System Diverts Ambulances Amid “IT Network Issue”

CentraState Healthcare System in New Jersey began experiencing an IT network issue on December 29 that forced it to divert ambulances.

NJ Health System Diverts Ambulances Amid “IT Network Issue”

Source: Getty Images

By Jill McKeon

- CentraState Healthcare System in New Jersey is experiencing an IT network issue that is impacting some of its patient services. The issue began on December 29.

Tom Scott, president and CEO of CentraState, told NBC 4 New York that the health system had isolated select systems after detecting irregularities within its IT network. CentraState reverted to paper records and diverted ambulances to other hospitals.

“Our high standards of patient care remain in place and our emergency department continues to function at near full capability with some limited exceptions,” A January 3 update on CentraState’s website noted.

“We encourage patients to contact 911 for emergencies. We continue to see those scheduled for inpatient procedures while some outpatient appointments have been postponed or rescheduled. We appreciate your patience as we work through these issues.”

As of January 3, CentraState was in the process of rescheduling mammography and radiation treatment appointments and noted that its outpatient radiology department was not accepting walk-ins.

Missouri Hospital Notifies 112K of Healthcare Data Breach

Missouri-based Fitzgibbon Hospital disclosed a data breach that impacted 112,072 individuals. On June 6, Fitzgibbon Hospital first detected unauthorized access within its network, a notice on its website stated.

By December 1, the hospital had determined that some protected health information (PHI) had potentially been accessed or acquired by an unauthorized party. The information included names, Social Security numbers, driver’s license numbers, health insurance information, medical information, and financial account numbers.

Despite HIPAA’s 60-day notification requirement, Fitzgibbon Hospital began notifying impacted individuals of the breach on December 30. The hospital offered free credit monitoring services to patients whose Social Security numbers were affected by the incident.

“At Fitzgibbon Hospital, protecting the privacy of personal information is a top priority. Fitzgibbon Hospital is committed to maintaining the privacy of information pertaining to its patients and have taken many precautions to safeguard it,” the notice stated.

“Fitzgibbon Hospital continually evaluates and modifies its practices to enhance the security and privacy of its patients’ information, including the education and counseling of its workforce regarding patient privacy matters.”

Maternal & Family Health Services Suffers Ransomware Attack

Maternal & Family Health Services (MFHS) fell victim to a “sophisticated ransomware incident” in April 2022, a press release explained. MFHS is a private nonprofit health and human services organization in Northeastern Pennsylvania.

MFHS discovered a ransomware attack on April 4 and immediately launched an investigation. Despite discovering the attack on April 4, further investigation revealed that unauthorized access to its systems had occurred between August 21, 2021 and April 4, 2022.

The organization later determined that names, Social Security numbers, driver’s license numbers, financial account information, medical information, usernames and passwords, dates of birth, addresses, and health insurance information were potentially compromised.

MFHS began notifying patients of the ransomware attack on January 3, 2023.

"Maternal & Family Health Services takes the protection our patients' and employees' personal information seriously," Maria Montoro Edwards, PhD, president & CEO of Maternal & Family Health Services, said in the press release. 

"We understand the inconvenience or concern this incident may cause and are committed to strengthening our systems' security to prevent this kind of incident from happening again."