Latest Health Data Breaches News

IL Hospital Suffers Cybersecurity Incident

by

Morris Hospital & Healthcare Centers, an 89-bed hospital located 55 miles southwest of Chicago, disclosed that it has been investigating a cybersecurity incident. Morris Hospital recently detected...

MCNA Notifies 8.9M Individuals of Healthcare Data Breach

by

MCNA Dental, a Medicaid and Children's Health Insurance Program service provider suffered a major healthcare data breach impacting over 8.9 million individuals, revealing their Social Security...

KY Health System Suffers Cyber Incident

by

Kentucky-based Norton Healthcare is responding to and recovering from a cyber incident that began on May 9 and led to longer phone wait times and delays in network-related capabilities. The health...

2M Individuals Impacted by Healthcare Data Breach at Apria Healthcare

by

Nearly 2 million patients were notified by Apria Healthcare about a healthcare data breach that dates back to April 2019, during which hackers infiltrated their computer systems and accessed...

Data Breach at Debt Collection Agency Impacts Multiple Healthcare Providers

by

R&B Corporation of Virginia, also known as Credit Control Corporation (CCC), reported a data breach to the Maine Attorney General’s Office that impacted more than 286,000 individuals. CCC is...

PharMerica Notifies 5.8M Individuals of Healthcare Data Breach

by

Long-term care pharmacy network PharMerica disclosed a breach to the Maine Attorney General’s Office that impacted more than 5.8 million individuals. PharMerica is a Fortune 1000 company...

Utah Health System Suffers Healthcare Data Breach, 103K Impacted

by

Uintah Basin Healthcare (UBH) recently notified 103,974 individuals of a healthcare data breach that potentially compromised the protected health information of patients. UBH first discovered...

New Mexico Department of Health Data Breach Exposes Decedent Health Information

by

The New Mexico Department of Health (DOH) reported a breach to HHS that impacted 49,000 individuals. The breach occurred when DOH discovered that a spreadsheet containing information about individual...

Healthcare Data Breach At Kansas Hospital Impacts 19K

by

Kansas-based McPherson Hospital recently notified 19,020 individuals of a healthcare data breach. According to the May 4 notice, McPherson Hospital fell victim to a ransomware attack on July 12, 2022,...

TN Medical Clinic Remains Partially Closed As It Recovers From Cyberattack

by

Tennessee-based Murfreesboro Medical Clinic & SurgiCenter (MMC) is actively recovering a “sophisticated criminal cyberattack” that it suffered on April 22, its website states. In...

Latest Reported Data Breaches Impact Variety of Healthcare Orgs

by

Healthcare data breaches continue to impact large and small organizations across the country, as exemplified by the most recent batch of data breach notifications outlined below. Graceworks Lutheran...

CA Health Plan Reports Data Breach Tied to Fortra GoAnywhere Hack

by

California-based Santa Clara Health Plan (SCHP) reported a breach tied to a known vulnerability in Fortra’s GoAnywhere managed file transfer (MFT) solution that impacted 276,993 individuals. As...

Excel File Exposed to Internet at CA Health System

by

San Francisco-based John Muir Health (JMH) notified 821 patients of a security incident that occurred when an Excel file containing patient information was accidentally exposed to the internet. JMH...

DC Health Link Points to Human Error as Cause of Data Leak

by

At a recent House Oversight Committee hearing, Mila Kofman, executive director of the DC Health Benefit Exchange Authority (DCHBX) delivered a testimony providing new information about the data breach...

Parent of 2 Major Massachusetts Health Insurers Suffers Ransomware Attack

by

Massachusetts-based Point32Health, the parent of Harvard Pilgrim Health Care and Tufts Health Plan, posted a notice on its website regarding a “cybersecurity ransomware incident” that it...

Alcohol Recovery Startup Suffers Healthcare Data Breach, 108K Impacted

by

Alcohol recovery startup Monument disclosed a healthcare data breach to HHS that impacted 108,584 individuals. According to a report from The Verge, Monument, which acquired fellow online alcohol...

Iowa Medicaid Suffers Third-Party Data Breach, 20K Impacted

by

The Iowa Department of Health and Human Services announced that approximately 20,000 Medicaid members may have had their personal information compromised as a result of a third-party data breach. Iowa...

HHS Emphasizes EHR Cybersecurity Risks to Healthcare Sector

by

EHRs are poised to remain a crucial part of the healthcare industry, but the exploitation of patient data casts a shadow over its benefits. A recent HHS threat brief emphasized the need for healthcare...

Tallahassee Memorial Provides Healthcare Data Breach Notice

by

Tallahassee Memorial HealthCare (TMH) provided a healthcare data breach notice to HHS following a February breach. The incident impacted 20,376 individuals in total. As previously reported, TMH began...

Tracking Pixel Use Results in Data Breach at NY Hospital, 54K Impacted

by

NewYork-Presbyterian Hospital (NYP) is the latest healthcare organization to report a data breach stemming from its use of tracking and analytics tools. As previously reported, Meta, Google, and other...