Data Breaches

Conway Regional Medical Center Reaches $295K Settlement Over Healthcare Data Breach

by Jill McKeon

Conway Regional Medical Center in Arkansas agreed to pay $295,000 to settle a lawsuit stemming from a 2019 healthcare data breach. In June 2019, Conway fell victim to a phishing scheme resulting in the...

CommonSpirit Ransomware Attack Impacted Patient Data at Virginia Mason Franciscan Health

by Jill McKeon

Following a ransomware attack that had varying impacts across CommonSpirit Health facilities, the health system has issued a breach notice to patients of Virginia Mason Franciscan Health in Washington...

San Juan Regional Medical Center Reaches Settlement Following Healthcare Data Breach

by Jill McKeon

San Juan Regional Medical Center (SJRMC) reached a proposed settlement following a 2020 healthcare data breach that impacted nearly 69,000 individuals. According to the original breach notice, issued...

Latest Healthcare Data Breaches Impact Providers Across the Country

by Jill McKeon

As we close out 2022, threat actors are not slowing down their efforts to target healthcare organizations across the country. The most recent string of healthcare data breaches reported to HHS shows a...

Healthcare Industry Remains a Top Victim of Ransomware Attacks

by Sarai Rodriguez

Ransomware attacks continue to be the most prolific threat that organizations face across all infrastructure verticals, with the healthcare sector as a top target, according to the GuidePoint...

Third-Party Data Breach Impacts 119 Pediatric Practices, 2.2M Patients

by Jill McKeon

Connexin Software, a company that offers pediatric-specific health IT solutions and operates under the name Office Practicum, notified more than 2.2 million individuals of a healthcare data breach that...

Community Health Network Notifies 1.5M of Data Breach Stemming From Tracking Tech

by Jill McKeon

Indiana-based integrated healthcare system Community Health Network notified 1.5 million individuals of a data breach stemming from the use of third-party tracking technologies from companies like...

Healthcare Data Breach At PA Rehab Center Impacts 130K

by Jill McKeon

Pennsylvania-based Gateway Rehabilitation Center notified 130,000 individuals of a data breach that it discovered in June 2022. The nonprofit provides drug and alcohol rehabilitation services to...

Forefront Dermatology To Pay $3.75M In Healthcare Data Breach Settlement

by Jill McKeon

Forefront Dermatology, which operates dermatology offices across the US, reached a $3.75 settlement to resolve a class action lawsuit stemming from a May 2021 healthcare data breach. The breach was...

NewYork-Presbyterian Hospital Notifies 12K of Healthcare Data Breach

by Jill McKeon

NewYork-Presbyterian (NYP) Hospital notified approximately 12,000 patients of a breach that occurred in September 2022. The hospital received an alert of suspicious server activity on September 8, its...

Latest Healthcare Data Breaches Have Varying Impacts on Health Data

by Jill McKeon

California-based Legacy Post Acute Care notified patients of a data breach that occurred between January 19 and March 3 2022. In September, Legacy Post Acute Care first discovered that an unauthorized...

Louisiana Corrections Department Suffers Third-Party Data Breach, 85K Impacted

by Jill McKeon

The Louisiana Department of Public Safety and Corrections reported a third-party data breach that impacted 85,466 inmates who received offsite medical care during their incarceration between January...

OakBend Medical Center Provides Healthcare Data Breach Notice

by Jill McKeon

As previously reported, OakBend Medical Center suffered a ransomware attack resulting in a healthcare data breach on September 1. OakBend spent the following weeks rebuilding its communication...

St. Luke’s Health Suffers Third-Party Data Breach, Unrelated to CommonSpirit Attack

by Jill McKeon

Texas-based St. Luke’s Health notified 16,906 individuals of a third-party data breach that impacted Adelanto Healthcare Ventures (AHCV), a consulting services vendor. The breach is unrelated to...

WakeMed Faces Data Breach Lawsuit Over Meta Pixel Use

by Jill McKeon

WakeMed Health and Hospitals is the subject of a proposed class action lawsuit stemming from a data breach that allegedly led to patient data being transmitted to Facebook (Meta) through the use of...

Eye Care Leaders Data Breach Impacts 15K at Oklahoma Eye Care Practice

by Jill McKeon

Oklahoma-based Massengale Eye Care was the latest eye care practice to report impacts from the Eye Care Leaders (ECL) data breach. As previously reported, Eye Care Leaders, which offers an...

Keystone Health Faces Lawsuit Over Healthcare Data Breach

by Jill McKeon

Pennsylvania-based Keystone Health is facing a class action lawsuit over a 2022 data breach that impacted more than 235,000 individuals. As previously reported, Keystone Health discovered a security...

Michigan Medicine Notifies 33K Patients of Phishing Attack

by Jill McKeon

Michigan Medicine notified 33,850 patients of a phishing attack that may have exposed their health information. A cyber attacker targeted Michigan Medicine in August 2022 with a scam that lured...

Healthcare Data Breach at GA Cardiology Practice Impacts 71K

by Jill McKeon

On August 15, Ascension St. Vincent’s Coastal Cardiology in Brunswick, Georgia, was alerted to a healthcare data breach involving “recently acquired Ascension St. Vincent’s Coastal...

ACLU of RI Sues RIPTA, UnitedHealthcare Over Healthcare Data Breach

by Jill McKeon

Attorneys with the American Civil Liberties Union (ACLU) of Rhode Island filed a class-action lawsuit against the Rhode Island Public Transit Authority (RIPTA) and UnitedHealthcare (UHC) New England...