Data Breaches

MCNA Notifies 8.9M Individuals of Healthcare Data Breach

by Sarai Rodriguez

MCNA Dental, a Medicaid and Children's Health Insurance Program service provider suffered a major healthcare data breach impacting over 8.9 million individuals, revealing their Social Security...

KY Health System Suffers Cyber Incident

by Jill McKeon

Kentucky-based Norton Healthcare is responding to and recovering from a cyber incident that began on May 9 and led to longer phone wait times and delays in network-related capabilities. The health...

NY AG Fines Practicefirst $550K For Failure to Protect Health Records

by Jill McKeon

New York Attorney General Letitia James fined practice management vendor Practicefirst $550,000 to resolve data security failures stemming from a 2020 data breach that impacted 1.2 million...

2M Individuals Impacted by Healthcare Data Breach at Apria Healthcare

by Sarai Rodriguez

Nearly 2 million patients were notified by Apria Healthcare about a healthcare data breach that dates back to April 2019, during which hackers infiltrated their computer systems and accessed...

Data Breach at Debt Collection Agency Impacts Multiple Healthcare Providers

by Jill McKeon

R&B Corporation of Virginia, also known as Credit Control Corporation (CCC), reported a data breach to the Maine Attorney General’s Office that impacted more than 286,000 individuals. CCC is...

FTC Issues Health Breach Notification Rule Enforcement Action Against Fertility App

by Jill McKeon

The Federal Trade Commission (FTC) alleged that Easy Healthcare Corporation, the company that operates the Premom Ovulation Tracker app, violated the Health Breach Notification Rule by failing to...

EyeMed Vision Care Reaches $2.5M Settlement Over Multistate Data Breach

by Jill McKeon

Vision insurer EyeMed Vision Care reached a $2.5 million settlement with the states of New Jersey, Oregon, and Florida, following a 2020 data breach that impacted 2.1 million individuals. The...

OCR Settles HIPAA Investigation With Revenue Cycle Management Company

by Jill McKeon

The HHS Office for Civil Rights (OCR) settled a HIPAA investigation with MedEvolve, an Arkansas-based business associate that provides revenue cycle management, practice management, and practice...

Maxim Healthcare Reaches Settlement Over 2021 Data Breach Case

by Sarai Rodriguez

Maxim Healthcare has reached a monetary agreement to settle claims that it failed to protect the personal health information of about 28,000 patients impacted in a 2021 data breach. According to...

PharMerica Notifies 5.8M Individuals of Healthcare Data Breach

by Jill McKeon

Long-term care pharmacy network PharMerica disclosed a breach to the Maine Attorney General’s Office that impacted more than 5.8 million individuals. PharMerica is a Fortune 1000 company...

Utah Health System Suffers Healthcare Data Breach, 103K Impacted

by Jill McKeon

Uintah Basin Healthcare (UBH) recently notified 103,974 individuals of a healthcare data breach that potentially compromised the protected health information of patients. UBH first discovered...

New Mexico Department of Health Data Breach Exposes Decedent Health Information

by Jill McKeon

The New Mexico Department of Health (DOH) reported a breach to HHS that impacted 49,000 individuals. The breach occurred when DOH discovered that a spreadsheet containing information about individual...

Healthcare Data Breach At Kansas Hospital Impacts 19K

by Jill McKeon

Kansas-based McPherson Hospital recently notified 19,020 individuals of a healthcare data breach. According to the May 4 notice, McPherson Hospital fell victim to a ransomware attack on July 12, 2022,...

TN Medical Clinic Remains Partially Closed As It Recovers From Cyberattack

by Jill McKeon

Tennessee-based Murfreesboro Medical Clinic & SurgiCenter (MMC) is actively recovering a “sophisticated criminal cyberattack” that it suffered on April 22, its website states. In...

Lawsuit Strikes 90 Degree Benefits After 181K-Impacted Data Breach

by Sarai Rodriguez

90 Degree Benefits, a health insurance company, is in hot water as a proposed class-action lawsuit emerges, following a data breach that jeopardized the privacy of more than 181,543 individuals. The...

Latest Reported Data Breaches Impact Variety of Healthcare Orgs

by Jill McKeon

Healthcare data breaches continue to impact large and small organizations across the country, as exemplified by the most recent batch of data breach notifications outlined below. Graceworks Lutheran...

CA Health Plan Reports Data Breach Tied to Fortra GoAnywhere Hack

by Jill McKeon

California-based Santa Clara Health Plan (SCHP) reported a breach tied to a known vulnerability in Fortra’s GoAnywhere managed file transfer (MFT) solution that impacted 276,993 individuals. As...

Data Breach Lawsuits Tied to Tracking Pixel Use On the Rise In Healthcare

by Jill McKeon

As data breach notifications tied to the use of tracking pixels continue to surface, experts have observed a wave of lawsuits following close behind. BakerHostetler observed more than 50 lawsuits being...

Excel File Exposed to Internet at CA Health System

by Jill McKeon

San Francisco-based John Muir Health (JMH) notified 821 patients of a security incident that occurred when an Excel file containing patient information was accidentally exposed to the internet. JMH...

DC Health Link Points to Human Error as Cause of Data Leak

by Jill McKeon

At a recent House Oversight Committee hearing, Mila Kofman, executive director of the DC Health Benefit Exchange Authority (DCHBX) delivered a testimony providing new information about the data breach...