Data Breaches

Law Firm Confirms Data Security Incident, 255K Impacted

by Jill McKeon

Law firm Warner Norcross & Judd (WNJ) reported a data security incident to HHS that impacted 255,160 individuals. WNJ discovered unauthorized activity on some of its systems in October 2021 and...

Alabama Women’s Health Center Suffers Data Breach, 34K Impacted

by Jill McKeon

Birmingham, Alabama-based Henderson & Walton Women’s Center, P.C. (HWWC) disclosed a data breach that impacted more than 34,000 individuals. It is unclear when the breach began, but HWWC said...

CO Urology Practice Resolves Healthcare Data Breach Lawsuit With Settlement

by Jill McKeon

The Urology Center of Colorado (TUCC) reached a proposed settlement to resolve a class-action healthcare data breach lawsuit filed in the aftermath of a September 2021 breach that impacted 137,820...

Additional Orgs Report Aftermath of OneTouchPoint Data Breach

by Jill McKeon

Common Ground Healthcare Cooperative and Medical Mutual of Ohio each submitted reports regarding the OneTouchPoint (OTP) data breach to the HHS Office for Civil Rights (OCR) recently. OTP originally...

CorrectHealth Suffers Email Account Data Breach, 54K Impacted

by Jill McKeon

Georgia-based CorrectHealth (CH), which provides healthcare to individuals inside correctional facilities, reported a data breach to the Maine Attorney General’s Office that impacted 54,000...

Baton Rouge General Confirms Healthcare Data Breach

by Jill McKeon

Baton Rouge-based General Health System (GHS) confirmed a healthcare data breach that occurred in June, a notice on its website stated. GHS operates more than 20 clinics and medical facilities in the...

Proprietary Info, Source Code Stolen in LastPass Data Breach

by Jill McKeon

LastPass, a password manager with 25 million users around the world, disclosed a data breach to its customers. After detecting unusual activity in early August, LastPass discovered that an unauthorized...

Karakurt Ransomware Group Targets Methodist McKinney Hospital in Cyberattack

by Jill McKeon

Karakurt ransomware group claimed responsibility for a cyberattack against Methodist McKinney Hospital (MMH) in early July, CBS in Dallas Fort-Worth reported. The threat actors allegedly posted 360...

Humana, Cotiviti Reach Settlement Over Insider Data Breach

by Jill McKeon

Humana and Cotiviti reached a proposed settlement in a class-action lawsuit over an insider data breach that occurred in 2020. Settlement members are entitled to file claims for up to $250 for ordinary...

US Orgs Have Suffered 5,000 Healthcare Data Breaches Since 2009

by Jill McKeon

From 2009 to June 2022, organizations reported nearly 5,000 healthcare data breaches to the HHS Office for Civil Rights (OCR) data breach portal, researchers at Comparitech found. The breaches impacted...

CA Department of Corrections Suffers Healthcare Data Breach

by Jill McKeon

The California Department of Corrections and Rehabilitation (CDCR) discovered a potential healthcare data breach following routine maintenance on its information systems, a notice on its website...

Ransomware Attack at Lamoille Health Partners Impacts 59K

by Jill McKeon

Lamoille Health Partners disclosed a ransomware attack that impacted 59,381 individuals. According to a notice on its website, the Vermont-based organization discovered suspicious activity on June 13...

Florida Orthopaedic Institute Reaches $4M Settlement Over Data Breach

by Jill McKeon

Florida Orthopaedic Institute (FOI), also known as Musculoskeletal Institute, reached a $4 million proposed settlement over a 2020 data breach. The breach was the fifth-largest of 2020 and impacted...

NY Billing Company Suffers Ransomware Attack, 942K Impacted

by Jill McKeon

New York-based medical billing and practice management company Practice Resources, LLC (PRL) began notifying 942,138 individuals of a ransomware attack that impacted 26 of its healthcare...

Novant Health Notifies 1.3M Patients of Unauthorized PHI Disclosure Caused By Meta Pixel

by Jill McKeon

North Carolina-based Novant Health notified 1.3 million patients that the use of Meta pixel code potentially led to unauthorized disclosure of protected health information (PHI). As previously...

Several Orgs Impacted by Email Security Breach at RCM Vendor

by Jill McKeon

Multiple healthcare organizations were impacted by an email security breach at Conifer Revenue Cycle Solutions, a revenue cycle management (RCM) and administrative services vendor. The impacted...

Third-Party Mailing Error Exposes 37K SSNs at Sound Health and Wellness Trust

by Jill McKeon

A third-party mailing error originating at Zenith American Solutions resulted in the exposure of 37,146 Social Security numbers provided to Sound Health and Wellness Trust. Zenith American Solutions...

Dental Care Alliance Reaches $3M Proposed Settlement Over Healthcare Cyberattack

by Jill McKeon

Dental Care Alliance (DCA) reached a $3 million proposed settlement over a December 2020 healthcare cyberattack that lasted for one month and impacted 1 million patients and employees. DCA is a...

120K Priority Health Members Impacted By Third-Party Data Breach

by Jill McKeon

Priority Health issued a notice about a third-party data breach that originated at the law firm Warner Norcross & Judd (WNJ) in October 2021. Priority Health is Michigan’s second-largest...