Data Breach Management

MassHealth Members Impacted by Health Data Breach

by Lisa Gentes-Hunt

Standard Modern Company, a third-party vendor that works with MassHealth, announced a recent data breach that is impacting some protected health information (PHI) of...

MS Cancer Center Joins List Affected by Elekta Data Breach  

by Lisa Gentes-Hunt

The Cancer Center of Greenwood Leflore Hospital is reporting that some of its patients’ protected health information (PHI) is part of the larger Elekta data...

Elekta Health Data Breach Strikes Jefferson Health, Disclosing PHI

by Lisa Gentes-Hunt

Jefferson Health, which has locations in Pennsylvania, New Jersey and Delaware, is notifying patients of a health data breach that exposed patients’ protected...

Hoya Optical Labs Notifies Consumers of Healthcare Ransomware Attack

by Jill McKeon

Japanese company Hoya Optical Labs recently notified its US customers of an April 5th healthcare ransomware attack that may have exposed personally identifiable information (PII) including Social...

St. Joseph’s/Candler Suffers Ransomware Attack, EHR Downtime

by Jill McKeon

St. Joseph’s/Candler (SJ/C), a large hospital system in Savannah, Georgia, suffered a ransomware attack on June 17th, according to a report by local news station WSAV. The attack led to EHR...

Scripps CEO Reveals Lessons Learned from Ransomware Attack

by Jill McKeon

Ransomware attacks can be both costly and dangerous for those impacted. But for the healthcare industry in particular, patient data is put at risk and taking EHR systems offline can delay critical...

Elekta Data Breach Leaks Patient Info at Oklahoma Cancer Center

by Jill McKeon

The Cancer Centers of Southwest Oklahoma announced that it was part of a cancer software data breach through its business associate, Elekta, that may have leaked sensitive patient information. The...

4 Healthcare Providers, Vendors Report Data Breaches From 2020

by Jessica Davis

In recent weeks, a number of HIPAA-required notifications from covered entities and business associates have reported patient data breaches that occurred in 2020: Beacon Health...

9 GitHub Repositories Found Leaking Health Data from Over 150K Patients

by Jessica Davis

Improper access controls have left the data of more than 150,000 to 200,000 patients, and likely more, exposed online in at least nine GitHub repositories, shining a light on the need for...

IBM: Health Sector Leads in Annual Data Breach Costs, Topping $7.13M

by Jessica Davis

Data breaches are the most expensive in healthcare when compared to all global industries with costs topping $7.13 million annually, compared to $3.86 million across all sectors,...

$185K Proposed Settlement Reached in Grays Harbor Data Breach Lawsuit

by Jessica Davis

Grays Harbor Community Hospital and Harbor Medical Group has reached a proposed $185,000 settlement with the 88,000 patients impacted by a June 2019 ransomware attack, which drove...

Inadequate Security, Policies Led to LifeLabs Data Breach of 15M Patients

by Jessica Davis

Ontario and British Columbia Information and Privacy Commissioners have concluded LifeLabs failed to protect the personal health information of the 15 million patients impacted by its...

UnityPoint Health Reaches $2.8M Settlement Over 2018 Data Breach

by Jessica Davis

Iowa Health System, doing business as UnityPoint Health, has reached a proposed $2.8 million settlement with the millions of patients impacted by two phishing-related data breaches in 2017 and...

External Threats Outpace Insider-Related Breaches in Healthcare

by Jessica Davis

The number of confirmed data breaches in the healthcare sector substantially increased last year, as external threats exceeded the number of insider-related incidents for one of the first times,...

FTC Seeks Comment on Breach Notification Rule for Health Data

by Jessica Davis

The Federal Trade Commission is seeking comment from industry stakeholders on breach notification requirements for entities that collect personally identifiable health information but aren’t...

Maze Ransomware Hackers Post Patient Data Stolen from 2 Providers

by Jessica Davis

The notorious Maze ransomware hacking group has failed to follow through with their assurance the healthcare sector would be off-limits during the COVID-19 pandemic, by publishing data stolen from two...

LabCorp Hit with Shareholder Lawsuit Over 2 Separate Data Breaches

by Jessica Davis

LabCorp shareholder Raymond Eugenio recently filed suit against the lab testing giant, as well as its 12 directors and executives, to recoup share value losses caused by two data breaches, first...

Judge Approves $8.9M Banner Health Settlement Over 2016 Data Breach

by Jessica Davis

A Federal judge of the US District Court of Arizona has given final approval for the class-action lawsuit against Banner Health, stemming from its June 2016 data breach that impacted more than 3.7...

Monthlong Cyberattack Disrupts Operations at UKentucky Health

by Jessica Davis

The University of Kentucky (UK) and UK Healthcare have been working to remove cryptocurrency malware from its network after a February cyberattack. The malware caused significant network issues and...

Vendor Management Needed in Light of NRC Health Ransomware Attack

by Jessica Davis

Last week, NRC Health became the latest vendor to report it fell victim to a ransomware attack, which locked the company out of its computer systems as it worked to recover. Given its massive list of...