Latest Health Data Breaches News

2 Million Individuals Impacted By Shields Health Care Group Cyberattack

by

Shields Health Care Group reported a healthcare cyberattack to HHS impacting 2 million individuals. The Massachusetts-based healthcare group provides MRI, PET/CT, and ambulatory surgical services to...

Bryan County Ambulance Authority in Oklahoma Faces Ransomware, 14K Impacted

by

Bryan County Ambulance Authority in Oklahoma began notifying patients of a ransomware attack it experienced in November 2021. According to the Office for Civil Rights (OCR) data breach portal, the...

Eye Care Leaders EMR Breach Impacts 1.5M+

by

Eye Care Leaders, which offers an ophthalmology-specific EMR solution, experienced unauthorized access to its myCare Integrity system in December 2021. Since notifying impacted eye care practices on...

Manufacturing Company Parker-Hannifin Suffers Health Plan Cyberattack, 120K Impacted

by

The Parker-Hannifin Corporation, a manufacturing company that specializes in aerospace hydraulic equipment, suffered a cyberattack on its health plan in March 2022. The notorious Conti ransomware group...

AvosLocker Claims Responsibility For Christus Health Ransomware Attack

by

Dallas, Texas-based Christus Health faced a ransomware attack later claimed by the AvosLocker ransomware group, The Dallas Morning News reported. Christus Health told the local news outlet that it had...

NH Medical Device Company Faces Data Security Incident, 81K Impacted

by

New Hampshire-based veteran-owned medical device company NuLife Med disclosed a data security incident that impacted 81,244 individuals. According to a notice on its website, NuLife Med discovered the...

Refuah Health Center Suffers Cybersecurity Incident, 260K Impacted

by

New York-based Refuah Health Center began notifying 260,740 individuals of a cybersecurity incident that occurred between May 31 and June 1, 2021. Refuah Health Center discovered unauthorized access...

Illinois Gastroenterology Group Data Breach Impacts 228K

by

Illinois Gastroenterology Group (IGG) suffered a data security incident that potentially impacted 227,943 individuals. IGG discovered unusual network activity on October 22, 2021. On November 18, IGG...

Salusive Health Shuts Doors, Provides Data Breach Notification

by

Salusive Health, also known as myNurse, posted a notice on its website on April 29 informing patients of a data security incident involving patient information. In the breach notification letter...

3 Orgs Fall Victim to Separate Phishing, Email Security Incidents

by

Phishing attacks remain a reliable method for threat actors looking to gain network access and compromise data. Employee education, web filters, and cyber hygiene can help healthcare organizations...

Smile Brands Updates Breach Information, 2.6M Affected

by

Smile Brands updated the total number of individuals impacted in a 2021 data breach from 199,683 individuals to 2,592,494 individuals. On April 24, 2021, Smile Brands fell victim to a ransomware...

Tenet Healthcare Investigating Cybersecurity Incident

by

Tenet Healthcare is investigating a cybersecurity incident that occurred at an unspecified time during the week of April 18, a press release stated. The Dallas, Texas-based health system, which...

Adaptive Health Integrations Data Breach Impacts 510K

by

Adaptive Health Integrations faced a hacking incident that impacted 510,574 individuals, according to the Office for Civil Rights (OCR) data breach portal. The incident was the third-largest reported...

Data Breach Goes Unnoticed For Nearly 1 Year at KS Hospital

by

Newman Regional Health in Emporia, Kansas disclosed a data breach that impacted 52,224 individuals. The 25-bed critical access hospital said that an unauthorized actor gained access to a limited number...

PHI Potentially Accessed in Ballad Health Email Data Breach

by

Ballad Health, a 21-hospital health system headquartered in Tennessee, disclosed a healthcare data breach that potentially led to protected health information (PHI) exposure. On January 13, Ballad...

Latest Healthcare Data Breaches Impact Providers, Business Associates

by

Recently reported healthcare data breaches included cyberattacks against small and large providers and a medical billing administrator. Signature Healthcare Suffers Data Security Incident Signature...

SuperCare Health Data Breach Impacts 318K

by

Update 4/14 - Since the date of publication, OCR's data breach portal was updated to reflect a breach at Christie Business Holdings Company that impacted 502,869 individuals, making it the largest...

Seattle Health Center Discovers Additional Data Stolen During June Breach

by

Sea Mar Community Health Centers (SMCHC) in Seattle informed its patients that threat actors had exfiltrated more data than previously thought during a June 2021 data breach. As previously reported,...

2.9M Victims, 42 Healthcare Data Breaches Reported to HHS in March

by

UPDATE 4/14/2022: This article has been updated to reflect additional entries in OCR's data breach portal.  The number of healthcare data breaches reported to HHS in March dipped for the...

Phishing Attacks, Email Security Incidents Hit 3 Healthcare Orgs

by

Three healthcare organizations recently began notifying patients of separate email security incidents that potentially exposed protected health information (PHI). Charleston Area Medical Center...