Latest Health Data Breaches News

Ransomware Spurs EHR Downtime at UHS Health System, 3 More Providers

by

Universal Health Services is currently recovering from a ransomware attack across its 400 locations, with facilities leveraging back-up processes and paper documentation to...

Ransomware Hacking Groups Post Data from 5 Healthcare Entities

by

The hacking groups behind Pysa, or Mespinoza, SunCrypt, REvil, and NetWalker ransomware variants posted data allegedly stolen from five separate healthcare...

1M Inova Health Individuals Added to Blackbaud Breach Victim Tally

by

The Blackbaud breach victim tally has climbed to nearly 3 million healthcare-connected entities and other nonprofits. In the last week, Inova Health System reported more than 1 million...

Assured Imaging Ransomware Causes Data Theft Affecting 245K Patients

by

Arizona-based Assured Imaging is notifying 244,813 patients that some of their data was potentially exfiltrated after a ransomware attack in May.  On May 19, Assured...

112K Patients Impacted by Utah Pathology Services Email Hack

by

Utah Pathology Services is notifying 112,000 patients that their data was potentially affected after the hack of an employee email account in June.  Discovered on June 30, a hacker...

Ransomware Attack Impacts Medical Debt Collections Firm R1 RCM

by

Medical debt collections firm R1 RCM recently confirmed its systems were taken down in response to a ransomware attack that lasted for at least a week, according to KrebsOnSecurity.  R1...

Blackbaud Ransomware Hack Affects 657K Maine Health System Donors

by

A ransomware attack on healthcare business associate Blackbaud compromised the data from 657,392 donors, potential donors, and patients who support the Northern Light Health...

9 GitHub Repositories Found Leaking Health Data from Over 150K Patients

by

Improper access controls have left the data of more than 150,000 to 200,000 patients, and likely more, exposed online in at least nine GitHub repositories, shining a light on the need for...

Ransomware Hackers Post Data From 2 Providers, Device Manufacturer

by

NetWalker and DoppelPayer ransomware threat actors posted data from three healthcare entities to their dark web blog in the last week, including a rehabilitation center, fertility...

Moderna COVID-19 Vaccine Data Targeted by Nation-State Hackers

by

Massachusetts-based Moderna, a research firm currently tasked with the development of a COVID-19 vaccine, was targeted by hackers with ties to the government of China, in an effort designed to...

National Cardiovascular Partners Email Hack Impacts 78K Patients

by

National Cardiovascular Partners recently notified 78,070 patients that their data was potentially compromised after an attacker gained access to an employee email account.  According to its...

Lorien Health Services Ransomware Attack Impacts 48K Patients

by

Maryland Health Services, DBA Lorien Health Services, recently reported that a June ransomware attack on its systems potentially breached the data of 47,754 patients. Lorien...

274K Patients Impacted by Benefit Recovery Specialists Credential Hack

by

More than 274,000 patients from several healthcare providers and payers that use Benefit Recovery Specialists (BRSI) for billing and collections services are...

UPDATE: The 10 Biggest Healthcare Data Breaches of 2020, So Far

by

The healthcare sector saw a whopping 41.4 million patient records breached in 2019, fueled by a 49 percent increase in hacking, according to the Protenus Breach Barometer. And despite the...

Magellan Health Data Breach Victim Tally Reaches 365K Patients

by

The extent of the ransomware attack that hit Arizona-based Magellan Health in April became clear this week, with eight Magellan Health affiliates and healthcare providers reporting...

American Medical Tech Reports 2019 Email Hack Impacting 47K Patients

by

California-based American Medical Technologies (AMT), a healthcare supplier, recently began notifying 47,767 patients that their data was potentially breached after a hack of an employee...

Care New England Resolves Weeklong Cyberattack Impacting Servers

by

Rhode Island-based Care New England (CNE) has fully recovered from a cyberattack that hit its servers nearly a week ago on June 16, which drove the provider to EHR downtime and forced the shutdown of...

Cano Health Reports 2-Year Email Hack Impacting Patient Data

by

Florida-based Cano Health, a population health management vendor, recently began notifying patients that their data was potentially compromised, after hackers breached three employee email accounts...

Cyberciminals Access PHI, Steal Gift Cards from Kentucky Health Plan

by

The Commonwealth of Kentucky Personnel Cabinet is notifying nearly 1,000 Kentucky Employees’ Health Plan (KEHP) members that some of their personal and protected health information was...

Hackers Access PHI During Mat-Su Surgical Ransomware Attack

by

Arkansas-based Mat-Su Surgical Associates (MTA) is notifying 13,136 current patients and some current or former patients of Valley Surgical Associates that their protected health information was viewed...