Data Breaches

COVID-19, Ransomware, Breaches Led 2020 Health IT Security Trends

by Jessica Davis

In terms of healthcare cybersecurity and overall data breaches, data from 2021 will likely show a year of massive cybercriminal activity and a spike in reported events during the second half of the...

484K Aetna ACE Plan Members Impacted by EyeMed Email Hack

by Jessica Davis

The number of victims impacted by the email hack on EyeMed reported earlier this month has drastically increased, as the Department of Health and Human Services breach reporting tool shows 484,157...

Third-Party Vendor Dental Care Alliance Breach Impacts 1M Patients

by Jessica Davis

Third-party vendor, Dental Care Alliance, recently began notifying hundreds of its clients that a near-monthlong system hack potentially breached the protected health information and payment card...

Pfizer, BioNTech COVID-19 Vaccine Data Breached in EU Regulator Hack

by Jessica Davis

Data on the first authorized COVID-19 vaccine from Pfizer and BioNTech has been breached after a successful, targeted cyberattack on the European Medicines Agency (EMA), a regulatory agency, EMA,...

UPDATE: The 10 Biggest Healthcare Data Breaches of 2020

by Jessica Davis

Cybersecurity proved to be a massive challenge for many in the healthcare sector in 2020 as providers worked to combat the COVID-19 crisis, while simultaneously being pummeled with targeted...

Ransomware Attack on Maryland’s GBMC Health Spurs EHR Downtime

by Jessica Davis

GBMC HealthCare in Maryland is currently operating under planned EHR downtime procedures, after falling victim to a ransomware attack on Sunday, December 6. The malware infected its IT systems,...

$4.2M Settlement Proposed in Kalispell Regional Breach Lawsuit

by Jessica Davis

A proposed $4.2 million settlement has been reached in the lawsuit filed against Kalispell Regional Healthcare (KRH) and the 130,000 patients affected by a monthslong data breach reported by...

AstraZeneca Targeted by Nation-State Actors Via Phishing Attacks, Malware

by Jessica Davis

Nation-state threat actors with ties to North Korea allegedly launched a phishing campaign against AstraZeneca in an effort to gain access to the pharma giant’s systems via malware,...

UVM Health Brings EHR Back Online, One Month After Ransomware Attack

by Jessica Davis

The University of Vermont Health Network restored access to its Epic EHR, following a month of downtime procedures brought on by a massive ransomware attack across its care network. A November 24...

Blackbaud Faces Another Lawsuit, as More Healthcare Victims Reported

by Jessica Davis

Another class-action lawsuit has been filed against Blackbaud following a ransomware attack that breached the data of more than 10 million individuals from well over 100 companies. In recent weeks, the...

Hackers Hit COVID-19 Biotech Firm, Cold Storage Giant with Cyberattacks

by Jessica Davis

Two global firms with reported ties to the COVID-19 pandemic response faced cyberattacks within the last week. Miltenyi Biotec reported a system outage caused by a malware attack, while cold storage...

‘Security Threat’ Forces Hendrick Health to EHR Downtime Procedures

by Jessica Davis

Texas-based Hendrick Health is operating under EHR downtime procedures after discovering a network ‘security threat’ at the main campus's medical center and some...

$350K Proposed Settlement Reached in Saint Francis Data Breach Lawsuit

by Jessica Davis

Missouri-based Saint Francis Healthcare System has reached a proposed $350,000 lawsuit settlement with the patients impacted by a ransomware attack on Ferguson Medical Group (FMG). Saint Francis...

Mount Locker Ransomware Actors Claim Sonoma Valley Hospital Attack

by Jessica Davis

Mount Locker ransomware threat actors claim to be behind the cyberattack on Sonoma Valley Hospital, leaking data they allegedly stole from the California provider prior to deploying the malware...

Security Incident Drives Sonoma Valley Hospital to EHR Downtime

by Jessica Davis

Sonoma Valley Hospital in California is currently operating under EHR downtime procedures after falling victim to a security incident two weeks ago on October...

Ransomware Hacking Groups Steal, Leak Data From 3 More Providers

by Jessica Davis

The hackers behind REvil, Netwalker, and Conti ransomware have once again posted personal and protected health information they claim to have stolen from...

Ensuring Transparency: Language to Avoid in HIPAA Breach Notifications

by Jessica Davis

HIPAA-required breach notifications in the wake of a security incident continue to be an Achille’s heel for the healthcare sector. Many notices appear laden with flowery...

Ransomware Attack Hits Dickinson County Health, Spurs EHR Downtime

by Jessica Davis

Dickinson County Healthcare System in Michigan is currently operating under EHR downtime procedures, after it fell victim to a ransomware attack on Saturday, according to local news...

3 Compliance Considerations for HIPAA-Required Breach Response

by Jessica Davis

In the wake of a breach, navigating a response to quickly eradicate the hackers from the network and reduce the impact of an attack is no easy feat. But in the healthcare sector, ensuring a...

3 Weeks After Ransomware Attack, All 400 UHS Systems Back Online

by Jessica Davis

Universal Health Services announced its IT team has brought all of the 400 US health system sites back online, three weeks after a massive ransomware attack drove clinicians...