Data Breaches

Logan Health Reaches $4.3M Settlement Following Healthcare Data Breach Lawsuit

by Jill McKeon

Logan Health Medical Center in Kalispell, Montana reached a $4.3 million settlement to resolve a class action lawsuit stemming from a Fall 2021 healthcare data breach. Class members may be...

Specialty Care Clinic Reports Potential PHI Exposure Caused by Tracking Pixels

by Sarai Rodriguez

BayCare Clinic began notifying 134,000 patients of a data breach that potentially exposed protected health information (PHI) stemming from tracking pixels. The specialty care clinic explained that the...

One Brooklyn Confirms Cyberattack, BlackCat Ransomware Claims Attack On NextGen

by Jill McKeon

One Brooklyn Health (OBH) confirmed that its systems were subject to unauthorized access beginning in July 2022. In December, local news outlets began reporting outages and delays at One Brooklyn, a...

CommonSpirit Health Faces Class Action Lawsuit in Wake of Healthcare Data Breach

by Jill McKeon

CommonSpirit Health is now facing a class action lawsuit in the aftermath of a Fall 2022 cyberattack that impacted facilities across one of the largest nonprofit healthcare systems in the US. As...

Hacking Accounted For Nearly 80% of Healthcare Data Breaches Last Year

by Jill McKeon

Nearly 80 percent of healthcare data breaches reported to the HHS Office for Civil Rights (OCR) in 2022 were attributed to hacking and IT incidents, Fortified Health Security noted in its “2023...

MA Medical Device Company Reports Healthcare Data Breach, 29K Impacted

by Jill McKeon

Insulet Corporation, a medical device company headquartered in Massachusetts, reported a healthcare data breach to HHS impacting 29,000 individuals. Insulet operates the Omnipod Insulin Management...

TX Insurance Administrator Discloses Healthcare Data Breach

by Jill McKeon

Austin, Texas-based Bay Bridge Administrators (BBA) suffered a data security incident that impacted individuals enrolled in some employment insurance benefits administered by BBA in 2022. On September...

Global Cyberattacks Increased By 38% Last Year, Healthcare Hit Hard

by Jill McKeon

Global cyberattacks increased by 38 percent in 2022 compared to 2021, new data from Check Point Research revealed. Healthcare was one of the three most attacked industries in 2022 according to Check...

3 Latest Email Security Breaches Impact PHI

by Jill McKeon

Email security breaches continue to lead to compromised protected health information (PHI) and widespread breach notifications, as exemplified by the three recently-reported breaches detailed...

NJ Health System Diverts Ambulances Amid “IT Network Issue”

by Jill McKeon

CentraState Healthcare System in New Jersey is experiencing an IT network issue that is impacting some of its patient services. The issue began on December 29. Tom Scott, president and CEO of...

Healthcare Ransomware Attacks More Than Doubled Over Past 5 Years

by Jill McKeon

The number of healthcare ransomware attacks more than doubled from 2016 to 2021, from 43 in 2016 to 91 in 2021, according to a study published recently in JAMA Health Forum. The cohort study relied on...

Avalon Healthcare, Morley Companies Reach Healthcare Data Breach Settlements

by Jill McKeon

Avalon Healthcare Management and Morley Companies each reached healthcare data breach settlements recently following large-scale data breaches. Lawsuits and state-level enforcement actions in the...

Arkansas Hospital Notifies Patients of Healthcare Data Breach

by Jill McKeon

Arkansas-based Howard Memorial Hospital (HMH) began notifying patients of a healthcare data breach. On December 4, HMH discovered the suspicious activity and “allegations made by an unknown actor...

Louisiana Health System Notifies 270K of Healthcare Data Breach

by Jill McKeon

In late December, Louisiana-based Lake Charles Memorial Health System (LCMHS) began notifying 269,752 individuals of a healthcare data breach. According to the notice, the breach occurred between...

MultiCare Notifies 23K of Third-Party Breach

by Jill McKeon

MultiCare Health System in Washington suffered a third-party data breach that originated at its mailing service provider, Kaye-Smith. As previously reported, the breach at Kaye-Smith impacted other...

Third-Party Data Breach Impacts 271K at Oklahoma Healthcare Administrative, Tech Services Company

by Jill McKeon

Oklahoma-based Avem Health Partners, which provides administrative and technology services to healthcare organizations, notified 271,303 individuals of a healthcare data breach that occurred at 365...

GA Health System Reports Healthcare Data Breach

by Sarai Rodriguez

Georgia-based Emory Healthcare reported a healthcare data breach that impacted more than 1,000 individuals and potentially exposed protected health information (PHI). Through a notice from the United...

CMS Responds to Third-Party Data Breach Impacting 254K Medicare Beneficiaries

by Jill McKeon

UPDATE 12/16/2022 - This article has been updated to include a statement from Healthcare Management Solutions.  A third-party data breach potentially impacted the protected health information...

CA Hospital Notifies Patients of Healthcare Data Breach

by Jill McKeon

San Gorgonio Memorial Hospital in Banning, California notified patients of a recent healthcare data breach. The hospital discovered that an unauthorized party had gained access to its network between...

CareFirst Administrators Impacted By Phishing Scam at RCM Vendor

by Jill McKeon

CareFirst Administrators (CFA) notified 14,538 individuals of a phishing scam that occurred at Conifer Revenue Cycle Solutions, a provider of revenue cycle management services to healthcare...