Data Breaches

NY AG Secures $450K From US Radiology Over Data Security Failures

by Jill McKeon

New York Attorney General Letitia James announced a $450,000 settlement with US Radiology Specialists over alleged health data security failures that resulted in a ransomware attack. The Attorney...

Henry Schein Hit By BlackCat Ransomware Gang

by Jill McKeon

Henry Schein, a major distributor of healthcare products across 32 countries, suffered a cyberattack in mid-October that disrupted some of its manufacturing and distribution operations. A few weeks...

23andMe Data Security Event Raises Concerns for Minority Health Data

by Jacqueline LaPointe

Minority groups are at risk following a potential data security event involving 23andMe may have resulted in health-related data and personally identifiable information (PII) of certain...

Inmediata Health Resolves Multi-State Data Breach Investigation With $1.4M Settlement

by Jill McKeon

Puerto Rico-based healthcare clearinghouse Inmediata Health agreed to a $1.4 million settlement to resolve a multi-state data breach investigation backed by 33 state attorneys general. Inmediata...

RCM Company Reports Data Breach Tied to MOVEit Software, 1.9M Impacted

by Jill McKeon

Revenue cycle management company Arietis Health notified more than 1.9 million individuals of a data breach stemming from the MOVEit Transfer hack. As previously reported, entities across all sectors...

Nuance Communications Notifies 1.2M Individuals of Data Breach

by Jill McKeon

Another incident stemming from a vulnerability in Progress Software’s MOVEit Transfer software has been reported, this time from Nuance Communications. Nuance, which provides software solutions...

Amerita Notifies Nearly 220K of PharMerica Data Breach

by Jill McKeon

Amerita, a specialty infusion services company, notified 219,707 individuals of a healthcare data breach that stemmed from its parent company, PharMerica. As previously reported, long-term care...

Synergy Healthcare Services Data Breach Impacts Multiple Healthcare Facilities

by Jill McKeon

Synergy Healthcare Services recently notified an undisclosed number of individuals of a healthcare data breach that impacted several long-term care facilities that it manages. Synergy Healthcare...

Why Are Healthcare Data Breaches So Expensive?

by Jill McKeon

Healthcare data breaches can have far-ranging impacts on operations, security, and even patient safety. And to add insult to injury, breaches are more than likely to affect a healthcare organization’s bottom line. Healthcare...

78% of Surveyed Healthcare Organizations Experienced a Cybersecurity Incident in Last Year

by Jill McKeon

More than three-quarters of surveyed healthcare professionals reported experiencing at least one cybersecurity incident at their organizations in the last year, Claroty revealed in its “Global...

Third-Party Data Breaches Continue to Dominate Breach Notifications

by Jill McKeon

This week, Singing River Health System in Mississippi is actively facing system downtime as it investigates a cyberattack on its network. What’s more, Prospect Medical Holdings, which operates 16...

Healthcare Data Breach Volume Dips As Number of Compromised Records Rises

by Jill McKeon

Healthcare data breaches remain a troubling and frequent occurrence despite an observed dip in the number of breaches reported to HHS in the first six months of 2023, Critical Insight noted in its H1...

Advocate Aurora Reaches $12.25M Settlement to Resolve Data Breach Lawsuit

by Jill McKeon

Advocate Aurora Health reached a $12.25 million settlement to resolve a data breach lawsuit. As previously reported, Advocate Aurora Health disclosed a data breach in October 2022 that impacted 3...

Orrick Law Firm’s Security Mishap Leads to Healthcare Data Breach Lawsuit 

by Sarai Rodriguez

From defender to defendant, Orrick Law Firm shifts gears after a data breach on its systems jeopardized the privacy of more than 152,818 individuals and landed the law firm with its own healthcare data...

MOVEit Breach Notifications Continue to Roll In, Impacting Health Data

by Jill McKeon

Entities across the country are still feeling the effects of the MOVEit Transfer hack as more organizations report breaches stemming from the vulnerability. Earlier this week, the Colorado Department...

Health Data of Millions Impacted by MOVEit Exploit at IBM

by Jill McKeon

A MOVEit Transfer hack at IBM resulted in the potential exposure of health data for millions of Colorado Medicaid beneficiaries, the Colorado Department of Health Care Policy & Financing (HCPF)...

Vendor Data Breach Impacts 1.7M Oregon Health Plan Members

by Jill McKeon

Oregon Health Plan (OHP) notified 1.7 million members of a data breach that originated at one of its vendors, PH TECH, which offers a platform and administrative services for community health...

Several Healthcare Data Breaches Unfold From MOVEit Transfer Cyberattack

by Sarai Rodriguez

In a recent string of cyberattacks involving the MOVEit Transfer system, Allegheny County has stood out as one of the largest affected, with a staggering 689,686 individuals data exposed. These...

MOVEit Transfer Breach Impacts 612K Medicare Beneficiaries, CMS Says

by Jill McKeon

The Centers for Medicare & Medicaid Services (CMS) notified 612,000 Medicare beneficiaries of a data breach stemming from a vulnerability in Progress Software’s MOVEit Transfer software. The...

FL Senator Urges FBI to Prioritize Tampa General Cyberattack Investigation

by Jill McKeon

Following a cyberattack on Tampa General Hospital (TGH) that impacted 1.2 million people, Florida Senator Rick Scott (R-FL) penned a letter to FBI Director Christopher Wray asking the bureau to...