Data Breach Management

SuperCare Health Data Breach Impacts 318K

by Jill McKeon

Update 4/14 - Since the date of publication, OCR's data breach portal was updated to reflect a breach at Christie Business Holdings Company that impacted 502,869 individuals, making it the largest...

2.9M Victims, 42 Healthcare Data Breaches Reported to HHS in March

by Jill McKeon

UPDATE 4/14/2022: This article has been updated to reflect additional entries in OCR's data breach portal.  The number of healthcare data breaches reported to HHS in March dipped for the...

Scripps Health Faces Lawsuit Over Kronos Data Breach

by Jill McKeon

Employees proposed a class-action lawsuit against Scripps Health, alleging that the San Diego health system failed to accurately log employee hours in the aftermath of the Kronos data breach in...

Kentucky, Tennessee Hospitals Begin Cybersecurity Incident Recovery

by Jill McKeon

Both Taylor Regional Hospital (TRH) in Kentucky and East Tennessee Children's Hospital (ETCH) are beginning the long journey to cybersecurity incident recovery. Two separate security incidents...

Labette Health, Capital Region Medical Center Confirm Data Breaches

by Jill McKeon

Both Labette Health and Capital Region Medical Center (CRMC) confirmed healthcare data breaches that occurred late last year. The breaches both resulted in potential protected health information (PHI)...

CO Hospital Suffers Email Data Breach, 52K Impacted

by Jill McKeon

Colorado hospital Montrose Regional Health fell victim to an email data breach that went undetected from August to October 2021 and impacted 52,632 individuals. In a notice on its website, Montrose...

Duncan Regional Hospital Data Breach Impacts 92K

by Jill McKeon

Oklahoma-based Duncan Regional Hospital (DRH) suffered a data breach in January 2022 that impacted over 92,000 individuals, according to the Maine Attorney General’s Office. The not-for-profit...

Jackson Hospital Suffers Patient Data Exfiltration Incident

by Jill McKeon

Data exfiltration and improper protected health information (PHI) access were the cause of some recent healthcare data breaches. As data breaches continue to overwhelm the healthcare sector,...

Sea Mar Community Health Centers Faces Lawsuit Over Data Breach

by Jill McKeon

Seattle-based Sea Mar Community Health Centers (SMCHC) is facing a class-action lawsuit over its handling of a 2021 data breach that impacted 688,000 individuals. The lawsuit alleged that SMCHC was...

CaptureRx to Consider Filing For Bankruptcy if $4.75M Settlement Not Approved

by Jill McKeon

CaptureRx CEO Chris Hotchkiss said the company would “strongly consider” filing for bankruptcy if a $4.75 million settlement to resolve multiple class-action lawsuits resulting from a 2021...

Inmediata Health Reaches $1.13M Settlement After 2019 Data Breach

by Jill McKeon

Stemming from a 2019 data breach that impacted nearly 1.6 million patients, Puerto Rico-based Inmediata Health Group reached a $1.13 million settlement to resolve a class-action lawsuit. The lawsuit...

Lengthy Healthcare Cyberattack Recovery Disrupts MD Department of Health

by Jill McKeon

The road to healthcare cyberattack recovery is long for the Maryland Department of Health (MDH) as it enters month three of restoring business operations. Meanwhile, Taylor Regional Hospital (TRH) in...

Judge Proposes Dismissal of Practicefirst Data Breach Lawsuit

by Jill McKeon

A judge of the US District Court for the Western District of New York recommended the dismissal of a class-action lawsuit against medical management company Practicefirst, citing insufficient evidence...

Third-Party Data Breaches, Unauthorized Email Access Cause PHI Exposure

by Jill McKeon

Third-party data breaches, unauthorized email access, and cyberattacks aimed at small outpatient facilities continue to impact the healthcare sector. Threat actors are increasingly leveraging...

KY Hospital Systems Still Down 1 Week After Cybersecurity Incident

by Jill McKeon

Systems remain down at Taylor Regional Hospital (TRH) in Campbellsville, Kentucky more than a week after a cybersecurity incident. The hospital has not confirmed whether the incident was a...

Cyberattacks Against Health Plans, Business Associates Increase

by Jill McKeon

Cyberattacks targeted at health plans and third-party business associates increased last year, while attacks against healthcare providers dipped slightly, a report by Critical...

KY Hospital Systems Down During Cybersecurity Incident Investigation

by Jill McKeon

Healthcare organizations notified victims of data breaches resulting from cyberattacks, server misconfigurations, and burglaries this week. As a result, the protected health information (PHI) of many...

NY Fines EyeMed $600K in Wake of Healthcare Data Breach Impacting 2.1M

by Jill McKeon

New York Attorney General Letitia James announced a $600,000 settlement with vision benefits provider EyeMed to resolve numerous allegations concerning a 2020 healthcare data breach that compromised...

Outpatient Facilities Continue To Be Targeted In Healthcare Cyberattacks

by Jill McKeon

Outpatient facilities and business associates continue to be prime targets for healthcare cyberattacks. Large health systems tend to have more resources to combat cyberattacks, causing cybercriminals...