Latest Health Data Breaches News

One Brooklyn Confirms Cyberattack, BlackCat Ransomware Claims Attack On NextGen

by

One Brooklyn Health (OBH) confirmed that its systems were subject to unauthorized access beginning in July 2022. In December, local news outlets began reporting outages and delays at One Brooklyn, a...

MA Medical Device Company Reports Healthcare Data Breach, 29K Impacted

by

Insulet Corporation, a medical device company headquartered in Massachusetts, reported a healthcare data breach to HHS impacting 29,000 individuals. Insulet operates the Omnipod Insulin Management...

TX Insurance Administrator Discloses Healthcare Data Breach

by

Austin, Texas-based Bay Bridge Administrators (BBA) suffered a data security incident that impacted individuals enrolled in some employment insurance benefits administered by BBA in 2022. On September...

Consulate Healthcare Provides Notice of Third-Party Vendor Data Breach

by

Consulate Healthcare, which operates 140 nursing homes across the United States, began notifying an undetermined number of individuals of a third-party vendor data breach. According to the notice on...

3 Latest Email Security Breaches Impact PHI

by

Email security breaches continue to lead to compromised protected health information (PHI) and widespread breach notifications, as exemplified by the three recently-reported breaches detailed...

NJ Health System Diverts Ambulances Amid “IT Network Issue”

by

CentraState Healthcare System in New Jersey is experiencing an IT network issue that is impacting some of its patient services. The issue began on December 29. Tom Scott, president and CEO of...

Arkansas Hospital Notifies Patients of Healthcare Data Breach

by

Arkansas-based Howard Memorial Hospital (HMH) began notifying patients of a healthcare data breach. On December 4, HMH discovered the suspicious activity and “allegations made by an unknown actor...

Louisiana Health System Notifies 270K of Healthcare Data Breach

by

In late December, Louisiana-based Lake Charles Memorial Health System (LCMHS) began notifying 269,752 individuals of a healthcare data breach. According to the notice, the breach occurred between...

MultiCare Notifies 23K of Third-Party Breach

by

MultiCare Health System in Washington suffered a third-party data breach that originated at its mailing service provider, Kaye-Smith. As previously reported, the breach at Kaye-Smith impacted other...

Third-Party Data Breach Impacts 271K at Oklahoma Healthcare Administrative, Tech Services Company

by

Oklahoma-based Avem Health Partners, which provides administrative and technology services to healthcare organizations, notified 271,303 individuals of a healthcare data breach that occurred at 365...

GA Health System Reports Healthcare Data Breach

by

Georgia-based Emory Healthcare reported a healthcare data breach that impacted more than 1,000 individuals and potentially exposed protected health information (PHI). Through a notice from the United...

CMS Responds to Third-Party Data Breach Impacting 254K Medicare Beneficiaries

by

UPDATE 12/16/2022 - This article has been updated to include a statement from Healthcare Management Solutions.  A third-party data breach potentially impacted the protected health information...

CA Hospital Notifies Patients of Healthcare Data Breach

by

San Gorgonio Memorial Hospital in Banning, California notified patients of a recent healthcare data breach. The hospital discovered that an unauthorized party had gained access to its network between...

CareFirst Administrators Impacted By Phishing Scam at RCM Vendor

by

CareFirst Administrators (CFA) notified 14,538 individuals of a phishing scam that occurred at Conifer Revenue Cycle Solutions, a provider of revenue cycle management services to healthcare...

CommonSpirit Ransomware Attack Impacted Patient Data at Virginia Mason Franciscan Health

by

Following a ransomware attack that had varying impacts across CommonSpirit Health facilities, the health system has issued a breach notice to patients of Virginia Mason Franciscan Health in Washington...

Latest Healthcare Data Breaches Impact Providers Across the Country

by

As we close out 2022, threat actors are not slowing down their efforts to target healthcare organizations across the country. The most recent string of healthcare data breaches reported to HHS shows a...

Third-Party Data Breach Impacts 119 Pediatric Practices, 2.2M Patients

by

Connexin Software, a company that offers pediatric-specific health IT solutions and operates under the name Office Practicum, notified more than 2.2 million individuals of a healthcare data breach that...

Community Health Network Notifies 1.5M of Data Breach Stemming From Tracking Tech

by

Indiana-based integrated healthcare system Community Health Network notified 1.5 million individuals of a data breach stemming from the use of third-party tracking technologies from companies like...

Healthcare Data Breach At PA Rehab Center Impacts 130K

by

Pennsylvania-based Gateway Rehabilitation Center notified 130,000 individuals of a data breach that it discovered in June 2022. The nonprofit provides drug and alcohol rehabilitation services to...

Latest Healthcare Data Breaches Have Varying Impacts on Health Data

by

California-based Legacy Post Acute Care notified patients of a data breach that occurred between January 19 and March 3 2022. In September, Legacy Post Acute Care first discovered that an unauthorized...