Latest Health Data Breaches News

Walgreens’ COVID-19 Testing Registration System Exposes PII

by

Millions who got COVID-19 tests at Walgreens may find that their personally identifiable information (PII) was left open on the internet for all to see, thanks to a cyber vulnerability found by...

Houston Provider Delayed Notice of Ransomware Attack for Months

by

Gastroenterology Consultants in Houston, Texas, began notifying over 161,000 patients of a January ransomware attack on August 6. The notification came as a surprise to many patients who were unaware...

AZ Ransomware Attack Leads to Unrecoverable EHRs, Data Loss

by

Arizona-based Queen Creek Medical Center, also known as Desert Wells Family Medicine, will have to rebuild patient medical records from scratch after a ransomware attack corrupted and destroyed EHRs....

Employee Email Misuse Puts Patient PHI in Jeopardy in CA, FL

by

Employee email misuse led to patient protected health information (PHI) being compromised in two recent healthcare data breaches, one in California and the other in Florida. As ransomware attacks...

Business Associate Ransomware Attack Impacts 115K in CA

by

California health center LifeLong Medical Care began notifying over 115,000 individuals of a business associate ransomware attack that may have exposed protected health information (PHI) and personally...

DuPage Medical Group Faces Lawsuit After Cyberattack Impacts 600K

by

Illinois-based DuPage Medical Group (DMG) is facing a lawsuit just a few days after it notified over 600,000 patients of a cyberattack that may have compromised protected health information (PHI). The...

MA Hospital Faces Class Action Suit After Paying Ransomware Attackers

by

Massachusetts-based Sturdy Memorial Hospital is facing a class action lawsuit after a ransomware attack in February that impacted over 35,000 individuals and put personally identifiable information...

Healthcare Ransomware Attack in CA Involves PHI of 57K

by

San Andreas Regional Center (SARC), a non-profit that provides support and services for those with developmental disabilities, announced that it suffered a ransomware attack that may have exposed the...

Beaumont Health Latest Victim of Accellion Data Breach

by

Michigan-based Beaumont Health is the latest victim of the Accellion data breach, a December 2020 cyberattack that claimed 100 victims and counting. Millions of patients’ data were compromised...

Microsoft Vulnerability Leaks COVID-19 Vaccination Records in TX County

by

UPDATE 9/3/21: An updated total of 326,417 individuals were impacted by the Denton County breach, HHS' Office for Civil Rights data breach portal confirmed. Denton County, Texas alerted its...

98K Patients, Employees Impacted by Oklahoma Provider Data Breach

by

Oklahoma-based CareATC announced that it fell victim to a provider data breach that jeopardized the personally identifiable information (PII) and protected health information (PHI) of over 98,000...

Protected Health Information Exposed in Large Cyberattack in IL

by

DuPage Medical Group (DMG), the largest independent physician group in Illinois, began notifying patients of a healthcare data breach that may have exposed protected health information...

IL Provider Faces Healthcare Data Breach, 171K Patients Exposed

by

Metro Infectious Disease Consultants (MIDC) began notifying individuals of a healthcare data breach that may have exposed the personally identifiable information (PII) and protected health information...

CA Attorney General Calls Out Unreported Healthcare Data Breaches

by

In light of numerous unreported ransomware attacks, California Attorney General Rob Bonta sent a bulletin to providers and facilities reminding them of their duty to report healthcare data breaches and...

Healthcare Ransomware Attack Leads to EHR Downtime in IN

by

Indiana-based Eskenazi Health announced that bad actors may have released personally identifiable information (PII) online in light of an August 4 healthcare ransomware attack that resulted in...

Healthcare Ransomware Attack at Indiana ENT Office Impacts 45K

by

A healthcare ransomware attack resulted in potential exposure of the personally identifiable information (PII) and protected health information (PHI) of over 48,000 individuals at Indiana-based...

GA Provider Sends Notice of Healthcare Data Breach to 9,800 Patients

by

Atlanta Allergy & Asthma (AAA) began notifying 9,800 patients of a healthcare data breach that resulted in protected health information (PHI) being removed from the provider’s network in...

Healthcare Phishing Scam Exposes PHI for 12K Patients in UT

by

Utah-based health system Revere Health announced it was the victim of a healthcare phishing scam on June 21 that exposed the protected health information (PHI) of 12,000 patients at the Heart of Dixie...

Microsoft Data Breach Exposes 38M Records Containing PII

by

A Microsoft Power Apps data breach exposed 38 million records containing personally identifiable information (PII), according to a report from cybersecurity company UpGuard. The data breach impacted 47...

St. Joseph’s/Candler Back Online After Ransomware Attack

by

St. Joseph’s/Candler (SJ/C), Savannah, Georgia’s largest health system, is once again fully operational after suffering a ransomware attack earlier this year that exposed protected health...