Data Encryption

Manufacturing Company Parker-Hannifin Suffers Health Plan Cyberattack, 120K Impacted

May 19, 2022 - The Parker-Hannifin Corporation, a manufacturing company that specializes in aerospace hydraulic equipment, suffered a cyberattack on its health plan in March 2022. The notorious Conti ransomware group claimed responsibility for the attack by publishing data that they allegedly stole from Parker, Bleeping Computer reported. According to the Office...


More Articles

Healthcare Cyberattacks Impact Benefit Plans, Safety-Net Clinic

by Jill McKeon

Healthcare cyberattacks continue to plague the sector as threat actors find new targets and tactics. Along with targeting large hospitals, threat actors are increasingly aiming their attacks at smaller...

Threat Actors Shift Tactics, Targets As Ransomware Evolves

by Jill McKeon

Threat actors are leveraging Ransomware-as-a-Service (RaaS) models, double extortion, and software vulnerability exploits over traditional data encryption, a new report by Abnormal Security discovered....

Data Breaches Hit Saltzer Health, Loyola University Medical Center

by Jill McKeon

Hospitals and outpatient facilities, both large and small, continue to be the targets of healthcare data breaches, placing additional strain on an already overworked sector. The new year began with...

Two Data Breaches at WA Senior Care Nonprofit Impact 103K

by Jill McKeon

Sound Generations, a nonprofit that provides food security, transportation, and health and wellness services to seniors and disabled adults in King County, Washington, experienced two data breaches...

3 Indiana Clinics Suffer Healthcare Data Breaches

by Jill McKeon

Three Indiana healthcare providers suffered unrelated healthcare data breaches recently, again signaling an increase in cyberattacks and data breaches across the nation. Eskenazi Health in Indiana...

Cyberattack Impacting Memorial Health System’s Patient Services

by Lisa Gentes-Hunt

Memorial Health System suffered a cyberattack which is causing cancellations of services for patients and emergency room diversions.   Memorial Health System announced...

Understanding the Risks, Complexity of Healthcare Cybersecurity

by Lisa Gentes-Hunt

From the fields of Fenway Park to the halls of the emergency department at Beth Israel Deaconess Medical Center in Boston to the classrooms of the University of...

Florida Health Practice Target of Cyberattack, PHI Exposed

by Lisa Gentes-Hunt

Orlando Family Physicians is notifying patients of a recent cyberattack that is impacting their protected health information (PHI.)   The data breach impacts 447,426...

Healthcare Data Breach Costs Surged During Pandemic

by Lisa Gentes-Hunt

The cost of a data breach for a healthcare facility spiked during the pandemic, according to a new report.  “The 2021 Cost of a Data Breach...

Healthcare Data Breach in IL Exposes COVID-19 Vaccination Status 

by Lisa Gentes-Hunt

The Lake County Health Department and Community Health Center (LCHD) in Illinois is currently notifying over 700 individuals impacted by a recent healthcare data...

New CISA PrintNightmare Order Spurs Health IT Security Concern

by Lisa Gentes-Hunt

The Cybersecurity and Infrastructure Security Agency (CISA) issued an Emergency Directive on PrintNightmare July 13th, raising concerns for health IT security...

HHS Warns Health PACS: Patient Data Vulnerable to Cyber Exploitation 

by Lisa Gentes-Hunt

Health PACS are vulnerable to hackers that could expose millions of patients' private health information, according to a new alert from the Department of Health &...

Most Healthcare Organizations Expect to Be Ransomware Targets

by Jill McKeon

A recent survey published by IT security company Sophos reveals that 63 percent of healthcare organizations that weren’t impacted by ransomware last year expect to be the target of a ransomware...

Judge Vacates $4.3M OCR Penalty Against MD Anderson Over Data Loss

by Jessica Davis

The US Court of Appeals for the Fifth Circuit has vacated the $4.3 million civil monetary penalty against the University of Texas MD Anderson Cancer Center after two years and several lost appeals. The...

Lifespan to Pay OCR $1.04M HIPAA Penalty For Unencrypted Laptop Theft

by Jessica Davis

The Office for Civil Rights reached a settlement with Lifespan Health System Affiliated Covered Entity over the theft of an unencrypted laptop in 2017. The Rhode...

Computer Theft Exposes Personal, Health Data of 654K Oregon Patients

by Jessica Davis

Health Share of Oregon, the state’s largest Medicaid coordinated care organization is notifying 654,000 patients that their personal and health data has been exposed after a laptop was stolen...

Managing a health data breach with a response plan

by Patrick Ouellette

Some organizations say they’re going to improve security after an incident. David Dover, Privacy and Security Officer at Alere Inc., can attest that his organization did make the effort to...