Latest Health Data Breaches News

St. Joseph’s/Candler Suffers Ransomware Attack, EHR Downtime

by

St. Joseph’s/Candler (SJ/C), a large hospital system in Savannah, Georgia, suffered a ransomware attack on June 17th, according to a report by local news station WSAV. The attack led to EHR...

CVS Health Faces Data Breach,1B Search Records Exposed

by

More than 1 billion CVS Health search records were accidentally posted online in a data breach incident in late March by an unnamed third party vendor. Independent cybersecurity researcher Jerimiah...

UF Health Cyberattack Now Affecting Patient Care

by

A May 31st cyberattack on the University of Florida Health Leesburg Hospital and The Villages Regional Hospital led to EHR downtime, forcing clinicians to use pen and paper to document patient care....

CaptureRx Data Breach Hits MetroHealth System, 16 Others

by

MetroHealth System in Cleveland, Ohio, experienced a data breach connected to a vendor, CaptureRx, whose ransomware breach affected at least 16 other healthcare organizations. At MetroHealth, patient...

Elekta Data Breach Leaks Patient Info at Oklahoma Cancer Center

by

The Cancer Centers of Southwest Oklahoma announced that it was part of a cancer software data breach through its business associate, Elekta, that may have leaked sensitive patient information. The...

Phishing Attack on Five Rivers Health Impacts Data of 156K Patients

by

Ohio-based Five Rivers Health Centers recently notified 155,748 patients that their personally identifiable and health information was breached after a two-month long email compromise last year,...

Cyberattack Drives 2 UF Health Hospitals to EHR Downtime

by

A cyberattack on the University of Florida Health The Villages Regional Hospital and Leesburg Hospital has driven clinicians to EHR downtime procedures as its leadership investigates the ongoing...

Data of 3.3M 20/20 Hearing Care Patients Hacked From Cloud Database

by

Nearly 3.3 million patients from the 20/20 Hearing Care Network were recently notified that their information was accessed and possibly deleted, after an actor hacked into the provider’s...

207K Rehoboth McKinley Patients Tied to Conti Ransomware, Data Leak

by

Two months after the Conti ransomware hacking group leaked data they claim to have stolen from Rehoboth McKinley Christian Health Care Services (RMCHCS), 207,195 patients are being notified of the...

Cyberattack Updates: Alaska Health Dept, Scripps’ Recovery, Ireland HSE

by

In the last week, an FBI alert and a Check Point repott reiterated what many in the healthcare sector have known for some time: Ransomware threat actors are consistently targeting and successfully...

Allergy Partners: Data Stolen During Ransomware Attack, EHR Outage

by

Following reports of a ransomware attack and subsequent EHR outage at Allergy Partners in February, the North Carolina specialist is notifying an undisclosed number of patients that their data was...

Healthcare Ransomware Outages: Scripps, Ireland HSE, and NZ Hospitals

by

Healthcare remains a key target for ransomware hacking groups, as seen in recent research data and multiple hospital system outages. Scripps Health is continuing recovery efforts two weeks after an...

Scripps Health EHR, Patient Portal Still Down After Ransomware Attack

by

Scripps Health is continuing to operate under EHR downtime procedures and its website and patient portal remain offline, nine days after a ransomware attack struck its servers. The California...

Ransomware Hits Scripps Health, Disrupting Critical Care, Online Portal

by

Scripps Health in San Diego was hit by a ransomware attack over the weekend, forcing the health system into EHR downtime. Some critical care patients were diverted and the online patient portal...

4 Healthcare Providers, Vendors Report Data Breaches From 2020

by

In recent weeks, a number of HIPAA-required notifications from covered entities and business associates have reported patient data breaches that occurred in 2020: Beacon Health...

Hackers Steal Data of 200K During CareFirst BlueCross DC Cyberattack

by

CareFirst BlueCross BlueShield Community Health Plan District of Columbia (CHPDC), formerly known as Trusted Health Plan, recently notified 200,665 plan members that their data was compromised and...

Ransomware: Extortion Actors Leak Data, Vendor Attack Disrupts Services

by

Ransomware threat actors are continuing to target the healthcare sector in droves. In the last month alone four hacking groups have posted data allegedly stolen from nine healthcare providers, while an...

586K Trinity Health Patients Added to Accellion Tally, as Lawsuits Pile Up

by

Michigan-based Trinity Health recently notified 586,869 patients that their data was compromised during the hack on Accellion’s File Transfer Application (FTA). As the breach tally continues to...

Accellion Breach Tally for Centene’s Subsidiaries: 1.3M Patients Impacted

by

The Department of Health and Human Services’ breach reporting tool shows over 1.3 million patients of Centene subsidiaries were impacted by the massive Accellion File Transfer Appliance...

Patient Data from Multiple Providers Leaked in Third-Party GitHub Incident

by

The patient data from multiple providers appears to have been captured and subsequently leaked on the data repository GitHub Arctic Code Vault by third-party vendor MedData, according to a new...