Latest Health Data Breaches News

EHR Downtime Persists in Wake of Ohio Medical Center Cyberattack

by

Ongoing EHR downtime at Southern Ohio Medical Center (SOMC) is causing continued appointment cancelations on Monday, November 15. The medical center first alerted patients to “unplanned downtime...

Hackers Hit Healthcare, Other Sectors With Cyber Espionage Attacks

by

Unidentified hackers breached at least nine organizations in the energy, technology, education, defense, and healthcare sectors in a large-scale cyber espionage attack, Palo Alto Networks discovered,...

320K Impacted in EHR Vendor Breach, Ransomware Hits Health Systems

by

An EHR vendor began notifying its clients of a data breach that may have exposed the personally identifiable information (PII) and protected health information (PHI) of nearly 320,000 individuals....

Compromised Medical Records, Ransomware Attacks Trouble Healthcare

by

Holiday ransomware attacks, compromised medical records, and network outages continue to overwhelm healthcare organizations. Despite an increase in cyber threats, recent research suggested that 42...

Healthcare Cyberattacks Target 2 TX Hospitals, Expose PHI

by

Two Texas hospitals, Throckmorton County Memorial Hospital and Lavaca Medical Center began notifying patients of recent cyberattacks that exposed protected health information (PHI). Throckmorton...

Health App Security Bug Exposed COVID-19 Vaccine Records

by

UPDATE 11/8/21: Docket confirmed that only one individual was able to successfully reverse engineer its API to exploit the vulnerability, and "less than a handful of QR codes were inappropriately...

Recent Health Data Breaches Cause EHR Downtime, Deploy Malware

by

Health data breaches continue to plague the healthcare sector, leading to EHR downtime and patient data leaks. While ransomware and phishing are obvious threats to the healthcare sector, instances of...

Third-Party Vendor Ransomware Attack Impacts Humana, Anthem Members

by

Both Humana and Anthem began notifying members that their protected health information (PHI) had been exposed following a ransomware attack on billing and IT solutions vendor PracticeMax. Humana and...

MI Man Sentenced to 7 Years in Prison for UPMC PII Breach

by

A Michigan man was sentenced to a total of 84 months of incarceration for hacking the human resources databases of the University of Pittsburgh Medical Center (UPMC) and stealing the personally...

Spoofing, Phishing, Ransomware Continue to Overwhelm Health Systems

by

Hospitals and health systems continue to face an overwhelming amount of cyberattacks, spoofing and phishing incidents, and breaches resulting from unauthorized email access. Threat actors such as...

Malware, Unauthorized Access Lead to Healthcare PHI Breaches

by

New cyber threats are constantly emerging, leaving organizations vulnerable to healthcare protected health information (PHI) breaches, ransomware, and unauthorized access incidents. Recent data...

3 Indiana Clinics Suffer Healthcare Data Breaches

by

Three Indiana healthcare providers suffered unrelated healthcare data breaches recently, again signaling an increase in cyberattacks and data breaches across the nation. Eskenazi Health in Indiana...

Healthcare Cyberattack Leaves a System’s Network Down in IN

by

Indiana-based Johnson Memorial Health announced that it fell victim to a healthcare cyberattack on Saturday, October 2. The health system’s computer network is still down and the FBI is...

Bad Actors Target Small Clinics With Healthcare Ransomware Attacks

by

As COVID-19 continues to overwhelm providers across the country, cybercriminals are increasingly targeting smaller facilities with sophisticated healthcare ransomware attacks that cause EHR downtime...

UC San Diego Health Sued Over Healthcare Data Breach

by

UC San Diego Health is facing a lawsuit after a healthcare data breach spanning from December 2020 to April 2021 impacted almost 500,000 individuals. Lawyers filed the suit in San Diego federal court...

Alaska Health Department Notifies Residents of Cyberattack

by

The Alaska Department of Health and Social Services (DHSS) began notifying Alaska residents about a May 2021 cyberattack that impacted an unknown number of Alaskans and may have exposed protected...

Hive Ransomware Continues to Attack Healthcare Providers

by

Recent data breaches continue to show the growing prevalence of Hive ransomware and other hacking groups as they continue to infiltrate the networks of US healthcare providers. High-profile...

Improper Hard Drive Disposal Leads to Health Data Breach for 100K

by

HealthReach Community Health Centers in Waterville, Maine, began notifying over 100,000 patients of a health data breach that resulted from improper disposal of hard drives. The hard drives were...

St. Joseph’s/Candler Faces Lawsuits in Wake of Ransomware Attack

by

Two class action lawsuits were filed against St. Joseph’s/Candler (SJ/C) alleging that the large Georgia health system was negligent in preventing a December 2020 ransomware attack that went...

61M Fitbit, Apple Users Had Data Exposed in Wearable Device Data Breach

by

Over 61 million fitness tracker records from both Apple and Fitbit were exposed online in a recent wearable device data breach, according to a report from WebsitePlanet and independent cybersecurity...