Data Breaches

Parent of 2 Major Massachusetts Health Insurers Suffers Ransomware Attack

by Jill McKeon

Massachusetts-based Point32Health, the parent of Harvard Pilgrim Health Care and Tufts Health Plan, posted a notice on its website regarding a “cybersecurity ransomware incident” that it...

Alcohol Recovery Startup Suffers Healthcare Data Breach, 108K Impacted

by Jill McKeon

Alcohol recovery startup Monument disclosed a healthcare data breach to HHS that impacted 108,584 individuals. According to a report from The Verge, Monument, which acquired fellow online alcohol...

Iowa Medicaid Suffers Third-Party Data Breach, 20K Impacted

by Jill McKeon

The Iowa Department of Health and Human Services announced that approximately 20,000 Medicaid members may have had their personal information compromised as a result of a third-party data breach. Iowa...

Tallahassee Memorial Provides Healthcare Data Breach Notice

by Jill McKeon

Tallahassee Memorial HealthCare (TMH) provided a healthcare data breach notice to HHS following a February breach. The incident impacted 20,376 individuals in total. As previously reported, TMH began...

Tracking Pixel Use Results in Data Breach at NY Hospital, 54K Impacted

by Jill McKeon

NewYork-Presbyterian Hospital (NYP) is the latest healthcare organization to report a data breach stemming from its use of tracking and analytics tools. As previously reported, Meta, Google, and other...

Rise Interactive Faces Class Action Lawsuit Over Healthcare Data Breach

by Sarai Rodriguez

Rise Interactive Media & Analytics was hit with proposed a class action healthcare data breach lawsuit in the aftermath of a November 2022 breach.  The law firm Wolf Haldenstein, Adler...

Vendor Data Breach Impacts At Least 9 Healthcare Organizations

by Jill McKeon

At least nine healthcare organizations recently reported a vendor data breach tied to Adelanto HealthCare Ventures (AHCV), a consulting company that specializes in Medicaid reimbursements. According...

Maryland Hospital Reveals 30K Individuals Impacted by Ransomware Attack

by Sarai Rodriguez

Atlantic General Hospital has notified 30,704 patients of a ransomware attack that potentially compromised protected health information (PHI), a notice provided to the Maine Attorney General’s...

Fortra GoAnywhere MFT Vulnerability Impacts Blue Shield of CA

by Jill McKeon

Blue Shield of California notified 63,341 individuals of a healthcare data breach that stemmed from the Fortra GoAnywhere vulnerability. One of Blue Shield’s providers, Brightline Medical...

NY Law Firm Pays $200K Over Healthcare Data Security Failures

by Jill McKeon

The office of New York Attorney General Letitia James announced a $200,000 settlement with law firm Heidell, Pittoni, Murphy, & Bach LLP (HPMB) for failing to implement proper healthcare data...

Dark Web Intel Underutilized by CISOs, Diminishing Healthcare Cybersecurity

by Sarai Rodriguez

The healthcare sector struggles to keep pace in a rapidly changing healthcare cybersecurity landscape, as some CISOs neglect to leverage dark web intelligence, resulting in a weaker cyber posture...

82K Kroger Customers Impacted By Healthcare Data Breach

by Jill McKeon

Postal Prescription Services (PPS), part of Kroger, notified more than 82,000 Kroger customers of a data breach that stemmed from an internal error resulting in improper sharing of patient names and...

UC San Diego Health Discloses Healthcare Data Breach Stemming From Vendor Pixel Use

by Jill McKeon

UC San Diego Health notified patients of a healthcare data breach that occurred when its technology vendor, Solv Health, used analytics tools without the health system’s permission. Solv Health...

MA Pharmacy Falls Victim to Email Phishing Attack, Results in PHI Exposure

by Sarai Rodriguez

After an email phishing attack, AllCare Plus Pharmacy reported to the Maine Attorney General that 5,971 patients potentially had their protected health information (PHI) exposed. AllCare became aware...

4.2M Individuals Impacted by Healthcare Data Breach at Independent Living Systems

by Jill McKeon

Miami, Florida-based Independent Living Systems (ILS) disclosed a healthcare data breach that impacted more than 4 million individuals, making it the largest reported healthcare data breach of 2023 to...

HC3 Report Uncovers Key Data Exfiltration Trends in Healthcare

by Sarai Rodriguez

Healthcare providers face a heightened risk of data exfiltration, according to a recent HHS Health Sector Cybersecurity Coordination Center (HC3) brief that delves into the various threat actors and...

1M Individuals Impacted By Healthcare Data Breach at Medical Device Company

by Jill McKeon

ZOLL Medical Corporation recently began notifying more than one million individuals of a healthcare data breach. According to its website, ZOLL Medical develops novel resuscitation and acute critical...

Oregon Health System Uncovers 9-Year HIPAA Violation by Physician

by Sarai Rodriguez

Asante, an Oregon-based health system, has informed patients about a HIPAA violation caused by a physician who compromised protected health information (PHI) without a valid clinical need. For nearly...

DC Health Link Healthcare Data Breach Exposes PHI of Congress Members

by Sarai Rodriguez

An unidentified threat actor has potentially exposed the personal health information (PHI) of hundreds of House of Representative members and staff in a recent healthcare data breach of health...

Hawaii Skilled Nursing Facility Notifies 20K of Healthcare Data Breach

by Sarai Rodriguez

Aloha Nursing Rehab Centre, a skilled nursing facility in Kaneohe, Hawaii, notified 20,016 patients of a recent healthcare data breach that occurred around early July 2022. On December 28, 2022, Aloha...