Latest Health Data Breaches News

Most EHRs Back Online at CommonSpirit Health Following Ransomware Attack

by

CommonSpirit Health informed patients that the majority of impacted hospitals and clinics across the health system once again have access to their EHR systems following an October ransomware attack...

Louisiana Corrections Department Suffers Third-Party Data Breach, 85K Impacted

by

The Louisiana Department of Public Safety and Corrections reported a third-party data breach that impacted 85,466 inmates who received offsite medical care during their incarceration between January...

OakBend Medical Center Provides Healthcare Data Breach Notice

by

As previously reported, OakBend Medical Center suffered a ransomware attack resulting in a healthcare data breach on September 1. OakBend spent the following weeks rebuilding its communication...

St. Luke’s Health Suffers Third-Party Data Breach, Unrelated to CommonSpirit Attack

by

Texas-based St. Luke’s Health notified 16,906 individuals of a third-party data breach that impacted Adelanto Healthcare Ventures (AHCV), a consulting services vendor. The breach is unrelated to...

Eye Care Leaders Data Breach Impacts 15K at Oklahoma Eye Care Practice

by

Oklahoma-based Massengale Eye Care was the latest eye care practice to report impacts from the Eye Care Leaders (ECL) data breach. As previously reported, Eye Care Leaders, which offers an...

Michigan Medicine Notifies 33K Patients of Phishing Attack

by

Michigan Medicine notified 33,850 patients of a phishing attack that may have exposed their health information. A cyber attacker targeted Michigan Medicine in August 2022 with a scam that lured...

Healthcare Data Breach at GA Cardiology Practice Impacts 71K

by

On August 15, Ascension St. Vincent’s Coastal Cardiology in Brunswick, Georgia, was alerted to a healthcare data breach involving “recently acquired Ascension St. Vincent’s Coastal...

NM Radiology Practice Health Data Breach Results in PHI Exposure

by

Radiology Associates of Albuquerque, also known as RAA Imaging, informed an undisclosed number of patients of a health data breach involving protected health information (PHI) exposure. The breach...

Ransomware Attack Has Varying Impacts Across CommonSpirit Facilities

by

CommonSpirit Health is still in the process of responding to and recovering from a cyberattack that began in early October and impacted multiple facilities within the health system. The confirmed...

3M Advocate Aurora Health Patients Face PHI Exposure Tied to Tracking Pixels

by

Advocate Aurora Health notified 3 million patients of a data breach that resulted in potential protected health information (PHI) exposure. The breach stemmed from the nonprofit health system’s...

Healthcare Data Breach Impacts 13 Anesthesia Providers, 380K Individuals

by

More than 380,000 individuals and 13 anesthesia provider practices were impacted by a healthcare data breach, the HHS Office for Civil Rights (OCR) data breach portal shows. Breach notifications have...

Keystone Health Data Breach Impacts PHI of 235K Individuals

by

Keystone Health, a Pennsylvania-based team of primary care providers, disclosed a healthcare data breach that potentially impacted the protected health information (PHI) of 235,237...

CommonSpirit Updates Patients, Confirms Ransomware Attack

by

As suspected and validated by local news reports, the CommonSpirit "IT issue" was in fact a ransomware attack. CommonSpirit confirmed the nature of the attack in a recent update posted on its...

PA Dermatology Practice Suffers Healthcare Data Breach, 33K Impacted

by

Pennsylvania-based Aesthetic Dermatology Associates suffered unauthorized access to its network, resulting in a healthcare data breach that impacted 33,793 individuals. A notice provided to the...

Hospitals Continue to Suffer Impacts of CommonSpirit IT Security Incident

by

Hospitals across the country are experiencing IT outages, delays, and appointment cancellations as CommonSpirit Health works to resolve an IT security incident. As previously reported, CommonSpirit...

Cancer Testing, Diagnostics Lab Suffers Phishing Attack, 244K Impacted

by

Cytometry Specialists, known as CSI Laboratories, disclosed a phishing attack that impacted 244,850 individuals. On July 8, CSI discovered that an employee email account had been compromised. After...

Data Security Incident Exposes PHI For Over 1K Zomo Health Members

by

Healthcare software company Zomo Health disclosed a data security incident to HHS that involved the protected health information (PHI) of 1,359 individuals accidentally being exposed. According...

CommonSpirit Health Suffers IT Outages, EHR Downtime at Multiple Hospitals

by

CommonSpirit Health confirmed that it has been suffering IT outages as a result of an unspecified IT security incident that began on October 3. The incident is impacting multiple facilities within the...

Anthem MaineHealth Suffers Third-Party Data Breach, 13K Impacted

by

Anthem MaineHealth disclosed a third-party data breach to the Maine Attorney General’s Office that impacted 13,406 individuals. On August 5, the company learned that an unauthorized person...

Magellan Health Settles Healthcare Data Breach Lawsuit For $1.43M

by

Managed care company Magellan Health agreed to pay $1.43 million to resolve a healthcare data breach lawsuit stemming from a May 2019 phishing attack on its subsidiary, Magellan Rx Management. The...