Latest Health Data Breaches News

Tracking Pixel Use Results in Data Breach at NY Hospital, 54K Impacted

by

NewYork-Presbyterian Hospital (NYP) is the latest healthcare organization to report a data breach stemming from its use of tracking and analytics tools. As previously reported, Meta, Google, and other...

Vendor Data Breach Impacts At Least 9 Healthcare Organizations

by

At least nine healthcare organizations recently reported a vendor data breach tied to Adelanto HealthCare Ventures (AHCV), a consulting company that specializes in Medicaid reimbursements. According...

Maryland Hospital Reveals 30K Individuals Impacted by Ransomware Attack

by

Atlantic General Hospital has notified 30,704 patients of a ransomware attack that potentially compromised protected health information (PHI), a notice provided to the Maine Attorney General’s...

Fortra GoAnywhere MFT Vulnerability Impacts Blue Shield of CA

by

Blue Shield of California notified 63,341 individuals of a healthcare data breach that stemmed from the Fortra GoAnywhere vulnerability. One of Blue Shield’s providers, Brightline Medical...

82K Kroger Customers Impacted By Healthcare Data Breach

by

Postal Prescription Services (PPS), part of Kroger, notified more than 82,000 Kroger customers of a data breach that stemmed from an internal error resulting in improper sharing of patient names and...

UC San Diego Health Discloses Healthcare Data Breach Stemming From Vendor Pixel Use

by

UC San Diego Health notified patients of a healthcare data breach that occurred when its technology vendor, Solv Health, used analytics tools without the health system’s permission. Solv Health...

MA Pharmacy Falls Victim to Email Phishing Attack, Results in PHI Exposure

by

After an email phishing attack, AllCare Plus Pharmacy reported to the Maine Attorney General that 5,971 patients potentially had their protected health information (PHI) exposed. AllCare became aware...

4.2M Individuals Impacted by Healthcare Data Breach at Independent Living Systems

by

Miami, Florida-based Independent Living Systems (ILS) disclosed a healthcare data breach that impacted more than 4 million individuals, making it the largest reported healthcare data breach of 2023 to...

1M Individuals Impacted By Healthcare Data Breach at Medical Device Company

by

ZOLL Medical Corporation recently began notifying more than one million individuals of a healthcare data breach. According to its website, ZOLL Medical develops novel resuscitation and acute critical...

Oregon Health System Uncovers 9-Year HIPAA Violation by Physician

by

Asante, an Oregon-based health system, has informed patients about a HIPAA violation caused by a physician who compromised protected health information (PHI) without a valid clinical need. For nearly...

Hawaii Skilled Nursing Facility Notifies 20K of Healthcare Data Breach

by

Aloha Nursing Rehab Centre, a skilled nursing facility in Kaneohe, Hawaii, notified 20,016 patients of a recent healthcare data breach that occurred around early July 2022. On December 28, 2022, Aloha...

4 Organizations Report Recent Healthcare Data Breaches

by

Healthcare data breaches remain a persistent problem for healthcare organizations, with no signs of slowing down. Despite increased efforts to strengthen cybersecurity, the industry remains a prime...

Revenue Cycle Management Company Reports Healthcare Data Breach Impacting 250K

by

Revenue cycle management company Reventics recently notified 250,918 individuals of a healthcare data breach that impacted some patient information. Reventics detected a cyber intruder within its...

Lehigh Valley Health Network Hit By BlackCat Ransomware Attack

by

Lehigh Valley Health Network (LVHN) President and CEO Brian A. Nester, DO, MBA, announced that LVHN was the target of a BlackCat ransomware attack in early February. BlackCat is a sophisticated...

Tallahassee Memorial HealthCare Brings Systems Back Online Following IT Security Incident

by

Tallahassee Memorial HealthCare (TMH) has restored its computer systems and returned to standard operations across its network, the health system announced. As previously reported, TMH began...

DNA Diagnostics Center Reaches $400K Settlement After Healthcare Data Breach

by

DNA Diagnostics Center has reached a $400,000 settlement to resolve several violations over a 2021 healthcare data breach. DNA Diagnostics Center is a major private DNA-testing organization providing...

2 Orgs Reach Settlements to Resolve Healthcare Data Breach Lawsuits

by

iCare Acquisition, the parent company of 20/20 Eye Care Network and 20/20 Hearing Care Network, agreed to a $3 million settlement to resolve a healthcare data breach lawsuit. In January 2021, 20/20...

Third-Party Data Breach Corrupts Medical Records at NH Hospital

by

Wentworth Health Partners Garrison Women’s Health (GWH) informed patients that a third-party data breach impacted its IT infrastructure in December 2022, making some patient information...

Community Health Systems Impacted by Data Breach Tied to GoAnywhere MFT Vulnerability

by

In a recent Securities and Exchange Commission (SEC) filing, Community Health Systems (CHS) disclosed a third-party data breach involving Fortra’s GoAnywhere managed file transfer (MFT)...

3 Organizations Report Recent Healthcare Data Breaches

by

Healthcare data breach notifications have not slowed down in the new year, and organizations of all sizes continue to suffer from security incidents. For example, Tallahassee Memorial HealthCare in...