Data Breaches

4 Organizations Report Recent Healthcare Data Breaches

by Sarai Rodriguez

Healthcare data breaches remain a persistent problem for healthcare organizations, with no signs of slowing down. Despite increased efforts to strengthen cybersecurity, the industry remains a prime...

DOJ Finalizes FTC Settlement With GoodRx Over Alleged Health Breach Notification Rule Violations

by Jill McKeon

The Department of Justice (DOJ) and the Federal Trade Commission (FTC) have officially resolved allegations against GoodRx surrounding violations of the FTC Act and the Health Breach Notification...

Tallahassee Memorial HealthCare Brings Systems Back Online Following IT Security Incident

by Jill McKeon

Tallahassee Memorial HealthCare (TMH) has restored its computer systems and returned to standard operations across its network, the health system announced. As previously reported, TMH began...

DNA Diagnostics Center Reaches $400K Settlement After Healthcare Data Breach

by Sarai Rodriguez

DNA Diagnostics Center has reached a $400,000 settlement to resolve several violations over a 2021 healthcare data breach. DNA Diagnostics Center is a major private DNA-testing organization providing...

CommonSpirit Health Ransomware Attack Leads to $150M in Losses To Date

by Jill McKeon

CommonSpirit Health has incurred $150 million in losses as a result of an October 2022 ransomware attack, the health system’s unaudited quarterly report stated. “The Cybersecurity...

Advent Health Partners Agrees to $500K Healthcare Data Breach Settlement

by Sarai Rodriguez

Advent Health Partners has agreed to pay a $500,000 settlement to resolve a class-action lawsuit stemming from a 2021 healthcare data breach that affected more than 60,000 patients. Advent Health...

2 Orgs Reach Settlements to Resolve Healthcare Data Breach Lawsuits

by Jill McKeon

iCare Acquisition, the parent company of 20/20 Eye Care Network and 20/20 Hearing Care Network, agreed to a $3 million settlement to resolve a healthcare data breach lawsuit. In January 2021, 20/20...

Third-Party Data Breach Corrupts Medical Records at NH Hospital

by Jill McKeon

Wentworth Health Partners Garrison Women’s Health (GWH) informed patients that a third-party data breach impacted its IT infrastructure in December 2022, making some patient information...

Community Health Systems Impacted by Data Breach Tied to GoAnywhere MFT Vulnerability

by Jill McKeon

In a recent Securities and Exchange Commission (SEC) filing, Community Health Systems (CHS) disclosed a third-party data breach involving Fortra’s GoAnywhere managed file transfer (MFT)...

UMass Memorial Health Center Resolves Healthcare Data Breach Lawsuit With $1.2M Settlement

by Jill McKeon

If approved by the Worcester County Superior Court, UMass Memorial Health Center will pay $1.2 million to settle a healthcare data breach lawsuit. The lawsuit stemmed from a breach that took place...

Nearly 63K Impacted by Healthcare Data Breach from Exploited Web Server

by Sarai Rodriguez

San Diego-based Sharp HealthCare notified 62,777 patients of a healthcare data breach that may have exposed their personal health information. On January 12, 2023, Sharp HealthCare discovered...

Third-Party Data Breach Victims Double, Healthcare Most Targeted

by Sarai Rodriguez

While the number of total third-party breaches slightly dipped in 2022, the attacks impacted nearly twice as many victims, wreaking havoc on the healthcare industry more than any other sector, Black...

Consumers More Concerned About Financial Data Compromise Than Healthcare Data Breaches

by Jill McKeon

Healthcare data breaches did not slow down in 2022, impacting more than 590 organizations and upwards of 48 million individuals. In fact, healthcare data breaches accounted for 22 percent of the...

3 Organizations Report Recent Healthcare Data Breaches

by Jill McKeon

Healthcare data breach notifications have not slowed down in the new year, and organizations of all sizes continue to suffer from security incidents. For example, Tallahassee Memorial HealthCare in...

Highmark Health Suffers Phishing Attack, 300K Individuals Impacted

by Jill McKeon

Highmark Health suffered a phishing attack that impacted 300,000 individuals, a notice provided to the Maine Attorney General’s Office stated. Highmark Health is the second largest integrated...

Banner Health Pays $1.25M to Resolve HIPAA Security Rule Investigation

by Jill McKeon

The HHS Office for Civil Rights (OCR) settled with Banner Health following a HIPAA Security Rule investigation stemming from a 2016 data breach. Banner Health agreed to pay $1.25 million to OCR and...

FTC Imposes $1.5M Penalty on GoodRx Over Failure to Report Healthcare Data Breach

by Jill McKeon

UPDATE 2/2/2023 - This article has been updated to include a statement from GoodRx.  GoodRx agreed to pay a $1.5 million civil penalty for violating the Health Breach Notification Rule by failing...

Maryland Hospital Suffers Ransomware Attack

by Jill McKeon

Atlantic General Hospital in Maryland is recovering from a ransomware attack that was discovered early this week, local news outlet WMDT47 first reported. The hospital experienced network outages and...

IL Hospital Reaches $380K Settlement to Resolve Lawsuit Over Healthcare Data Breach

by Jill McKeon

Dixon, Illinois-based Katherine Shaw Bethea (KSB) Hospital reached a proposed settlement of $380,000 to resolve a class action lawsuit filed in the aftermath of a September 2021 healthcare data...

IL Social Services Organization Notifies 184K of Healthcare Ransomware Attack

by Jill McKeon

Lutheran Social Services of Illinois (LSSI) notified more than 184,000 individuals of a healthcare data breach recently, according to a breach notice provided to the Maine Attorney General’s...