Data Breaches

Software Vulnerability Triggers Rite Aid Data Breach, 24K Impacted

by Sarai Rodriguez

Rite Aid recently revealed a major data breach that potentially left the personally identifiable information (PII) of 24,400 customers exposed to threat actors. The issue came to light on May 31,...

How Did This Happen? Understanding the Issue of Third-Party Tracking Tech in Healthcare

by Jill McKeon

In June 2022, journalists discovered that a third of Newsweek’s top 100 hospitals in America had the Meta Pixel installed on their websites, which allegedly sent a packet of data to Facebook whenever a visitor clicked a button to...

Average Cost of Healthcare Data Breach Reaches $11M

by Jill McKeon

The average cost of a healthcare data breach rose to $11 million, signifying a $1 million increase from last year, according to IBM Security’s 2023 "Cost of a Data Breach Report." The global...

MOVEit Transfer Cyberattack Impacts 1.2M at Pension Benefit Information

by Jill McKeon

More than 1.2 million individuals were impacted by a data breach at Pension Benefit Information (PBI) stemming from the widespread cyberattacks waged against Progress Software’s MOVEit Transfer...

Imagine360 Suffers Third-Party Data Breach, 112K Impacted

by Sarai Rodriguez

Imagine360, a Pennsylvania-based provider of self-funded health plan solutions,  alerted over 112,000 individuals about a third-party data breach from January 2023, which occurred on its Citrix...

Law Firm Suffers Healthcare Data Breach Impacting 40K

by Jill McKeon

Global law firm Orrick, Herrington & Sutcliffe suffered a data breach involving more than 40,000 individuals. The data was originally in the firm’s possession because it was working on a case...

HCA Healthcare Suffers Data Breach, 11M Patients Impacted

by Jill McKeon

UPDATE 7/10/2023, 4:35 PM - This article was update to reflect the number of individuals impacted and to include commentary from a cybersecurity expert.  HCA Healthcare confirmed a data breach...

Latest Reported Breaches Impact Small, Mid-Sized Healthcare Organizations

by Jill McKeon

The latest string of reported healthcare data breaches impacted small and mid-sized healthcare organizations. Two of the three breaches mentioned below occurred in 2022. Community Research Foundation...

Murfreesboro Medical Clinic Confirms 559K-Record Breach

by Jill McKeon

Approximately 559,000 individuals were impacted by a healthcare data breach at Murfreesboro Medical Clinic & SurgiCenter (MMC), the Tennessee-based organization confirmed. As previously reported,...

What is the Health Breach Notification Rule, Who Does It Apply To?

by Jill McKeon

When faced with a data breach that compromises protected health information (PHI), HIPAA-covered entities must comply with the HIPAA Breach Notification Rule, which sets strict guidelines on when and how to notify patients of a...

Biggest Healthcare Data Breaches Reported This Year, So Far

by Jill McKeon

Healthcare data breaches are continuing to impact the healthcare sector at alarming rates, even as healthcare organizations continue to adopt the latest security solutions to keep pace with the influx of new cyber threats. The healthcare...

Digital Health Company Suffers Breach, 103K Impacted

by Jill McKeon

Digital health company Kannact disclosed a breach to HHS that impacted 103,547 individuals. According to a breach notice posted on the company’s website, Kannact discovered that an unauthorized...

Healthcare Business Associate Faces Lawsuit Over March Cyberattack

by Jill McKeon

Pennsylvania-based Onix Group, a healthcare business associate that operates commercial real estate and provides management and consulting services, is now facing a lawsuit over a March 2023 data...

Johns Hopkins Health System Suffers Cyberattack

by Jill McKeon

Johns Hopkins University and Johns Hopkins Health are actively investigating a cyberattack and data breach that occurred on May 31. Johns Hopkins said that the attack involved a “widely used...

Healthcare Business Associate Data Breach Impacts 320K

by Jill McKeon

Onix Group, a Kennett Square, Pennsylvania-based company that operates commercial real estate and provides management and consulting services, suffered a ransomware attack that resulted in a healthcare...

Cybersecurity Incident at MercyOne Triggers Potential Patient Data Loss

by Sarai Rodriguez

A cybersecurity incident at Iowa's MercyOne Clinton Medical Center leaves around 21,000 patients at risk of protected health information (PHI) exposure and possible data loss. An unauthorized...

Social Engineering, Ransomware Continue to Dominate Cyberattack Trends, Verizon Says

by Jill McKeon

Just like in years past threat actors are leveraging ransomware, social engineering, denial of service, and basic web application attacks to disrupt operations and compromise data with great success....

Enzo Biochem Confirms Data Breach Impacting Nearly 2.5M Individuals

by Jill McKeon

New York-based Enzo Biochem confirmed in a recent Securities and Exchange Commission (SEC) filing that an April 2023 ransomware attack resulted in the potential exposure of information pertaining to...

Acuity Agrees to Lawsuit Settlement After 100K-Impacted Data Breach

by Sarai Rodriguez

Acuity, which also operates under the name Comprehensive Health Services, reached a proposed settlement following a 2022 healthcare data breach that impacted nearly 106,910...

IL Hospital Suffers Cybersecurity Incident

by Jill McKeon

Morris Hospital & Healthcare Centers, an 89-bed hospital located 55 miles southwest of Chicago, disclosed that it has been investigating a cybersecurity incident. Morris Hospital recently detected...