Data Breaches

Healthcare data breaches are piling up 3 months into the year

March 14, 2024 - As of the first week of March, 116 healthcare data breaches have been reported to the HHS Office of Civil Rights (OCR) in 2024, impacting over 13 million individuals. The most common breach types were hacking and IT incidents at healthcare systems across the United States. In the following article, HealthITSecurity highlights some of the bigger...


More Articles

US Fertility Reaches $5.75M Data Breach Settlement

by Jill McKeon

US Fertility (USF) reached a $5.75 million settlement to resolve allegations of negligence following a 2020 ransomware attack and data breach that impacted nearly 900,000 individuals. USF provides IT...

Insurance Broker Data Breach Impacts 1.5M Individuals

by Jill McKeon

Insurance brokerage company Keenan & Associates recently notified more than 1.5 million individuals of a data breach. Keenan provides insurance and risk management solutions for schools, colleges,...

PJ&A Data Breach Fallout Continues, 4M Additional Individuals Impacted

by Jill McKeon

Concentra Health Services filed a data breach report with HHS in January tied to a previously reported breach at Perry Johnson & Associates (PJ&A), a medical transcription company....

Mississippi Health System Suffers Ransomware Attack, 253K Individuals Impacted

by Jill McKeon

Singing River Health System in Mississippi suffered a ransomware attack in August 2023 that resulted in a data breach. The breach impacted 252,890 individuals in total, according to a notice provided...

Healthcare Data Breaches Continue to Impact Patients in New Year

by Jill McKeon

In 2023, more than 540 organizations reported healthcare data breaches to HHS, impacting upwards of 112 million individuals.  As the new year begins, the aftermath of 2023 breaches continues to...

LockBit Ransomware Claims Capital Health Cyberattack

by Jill McKeon

Capital Health has restored all systems and operations in the wake of a November 2023 cyberattack that caused a network outage, it assured patients in a recent update. However, LockBit ransomware has...

North Kansas City Hospital Impacted By PJ&A Data Breach

by Jill McKeon

Missouri-based North Kansas City Hospital (NKCH) and its transcription subsidiary, Meritas Health Corporation, recently notified more than 500,000 individuals of a third-party data breach stemming from...

Top Healthcare Cybersecurity Predictions For This Year

by Jill McKeon

As the new year begins, the healthcare sector will undoubtedly continue to grapple with a significant volume of cybersecurity threats and challenges. The year 2023 saw record-breaking data breach figures, with more than 540 organizations...

Fallon Ambulance Service Data Breach Impacts 911K Individuals

by Jill McKeon

Fallon Ambulance Service, a medical transportation company that served the greater Boston area, reported a data breach that impacted more than 911,000 individuals. Fallon was a subsidiary of...

Healthcare Software Company Notifies 2.7M Individuals of Data Breach

by Jill McKeon

ESO Solutions, a healthcare software company, notified 2.7 million individuals of a data breach caused by a September 2023 ransomware attack against its systems. ESO Solutions provides software to...

This Year’s Largest Healthcare Data Breaches

by Jill McKeon

Healthcare cybersecurity has garnered unprecedented attention from lawmakers and industry coalitions this year, signifying a step forward for the sector. However, reported data breach figures tell a different story, as cyberattacks...

Delta Dental of California MOVEit Hack Impacts 7M Individuals

by Jill McKeon

Delta Dental of California informed nearly 7 million individuals of a data breach stemming from the May 2023 hack of Progress Software’s MOVEit Transfer software. As previously reported,...

Harrisburg Medical Center Data Breach Impacts 147K Individuals

by Jill McKeon

Illinois-based Harrisburg Medical Center (HMC) filed a data breach notice with the Maine Attorney General’s Office regarding a December 2022 breach. The breach impacted 147,826 individuals in...

Kentucky Health System Confirms Ransomware Attack Impacting 2.5M Individuals

by Jill McKeon

Kentucky-based Norton Healthcare confirmed that a May 2023 ransomware attack on the health system impacted 2.5 million individuals, according to a report filed with the Maine Attorney General’s...

What the 23andMe Data Breach Reveals About Credential Stuffing

by Jill McKeon

Genetic testing company 23andMe notified 6.9 million individuals that their personal information was compromised in October 2023. However, 23andMe had no evidence that there was a data security incident within its systems. Instead, threat...

23andMe Data Breach Impacts 6.9M Users

by Jill McKeon

Genetic testing company 23andMe issued an amended Form 8-K Securities and Exchange Commission (SEC) filing to provide supplemental information about a data breach that occurred in October 2023. On...

NY AG Issues Consumer Alert Regarding PJ&A Healthcare Data Breach

by Jill McKeon

New York Attorney General Letitia James issued a consumer alert to warn New Yorkers about the potential impacts of a data breach that occurred at Perry Johnson & Associates (PJ&A), a medical...

8.5M Records Impacted By Welltok Data Breach Stemming From MOVEit Hack

by Jill McKeon

Healthcare software-as-a-service company Welltok recently notified 8.5 million individuals of a data breach stemming from the May 2023 MOVEit hack. The incident signifies one of the largest breaches...

Medical Transcription Service Data Breach Impacts Multiple Health Systems

by Jill McKeon

UPDATE,11/16/2023: The HHS data breach portal now shows that the Perry Johnson & Associates data breach impacted nearly 9 million individuals, making it one of the largest reported healthcare...