SnapInHIPAA
  • HIPAA Updates
  • Healthcare IT Security
  • HIPAA Violation News
  • PHI Security
  • What is HIPAA Training?
No Picture

Healthcare IT Security May 11, 2022

Email Security Cases Announced by HealthPlex and Optima Dermatology

Healthplex Inc., one of the biggest dental insurance companies based in New York, has reported the compromise of an employee’s email account because of a…

Read More
No Picture

Healthcare IT Security

HSCC Published Operational Continuity-Cyber Incident Checklist


No Picture

HIPAA Updates

HHS Advises HPH Sector Regarding Insider Threats in Medical Care


No Picture

HIPAA Updates

Insider Data Breaches at Deaconess Health System and Blue Earth County


No Picture

HIPAA Violation News

Rise in Class Action Lawsuits Subsequent to Healthcare Data Incidents


No Picture

HIPAA Updates

Connecticut Health Insurance Exchange Auditor Finds 44 Unreported Data Breaches


No Picture

PHI Security

Horizon Actuarial Services , Clinic of North Texas and Parkland Community Health Plan Announces Data Breaches


No Picture

HIPAA Updates

OCR: HIPAA Security Rule Compliance May Stop and Mitigate Many Cyberattacks


No Picture

Healthcare IT Security

Healthcare Scores Badly for Executing the Cyber Incident Response


No Picture

PHI Security March 10, 2022

3 Email Security Breaches Impacted Around 111,000 Patients

Email account breach reports were filed by Montrose Regional Health, Acacia Network, and EPIC Pharmacy Network. Montrose Regional Health The health system Montrose Regional Health…


No Picture

Healthcare IT Security March 2, 2022

OCR Director Urges HIPAA-Regulated Entities to Fortify Their Cybersecurity Posture

In the latest blog post, Director Lisa J. Pino of the HHS’ Office for Civil Rights told HIPAA-regulated entities to do something to fortify their…


No Picture

Healthcare IT Security February 23, 2022

2021 Had Sharp Increase in Ransomware Data Leaks and Higher Ransom Demands

According to the annual threat report published by CrowdStrike, there were a lot more data leaks right after ransomware attacks in 2021, increasing by 82%…


No Picture

PHI Security February 16, 2022

Joint Alert on Higher Risk of Ransomware Attacks on Critical Infrastructure

Cybersecurity agencies in Australia, the United States, and the United Kingdom, issued a joint security advisory concerning the greater worldwide threat of ransomware attacks and…


No Picture

Healthcare IT Security February 9, 2022

PHI of 138K Persons Compromised Due to 3 Email Security Incidents

Hackers have acquired access to email accounts comprising protected health information (PHI) at Volunteers of America Southwest California, iRise Florida Spine and Joint Institute, and…


No Picture

HIPAA Updates February 2, 2022

About the Healthcare Data Breach Reporting Concern

The HIPAA Breach Notification Rule necessitates the issuance of a data breach notification letter to the Secretary of the HHS “without unnecessary delay” and no…


No Picture

HIPAA Violation News January 27, 2022

EyeMed Pays $600,000 Penalty to Resolve 2.1 Million-Record Data Breach

New York Attorney General Letitia James reported the first settlement of 2022 involving a healthcare data breach. The vision benefits company in Ohio, Med Vision…


No Picture

HIPAA Violation News January 19, 2022

Class Action Lawsuit Filed Against QRS Because of 320,000-Record Data Breach

QRS, a healthcare technology services firm and EHR vendor in Tennessee, is confronted with a class-action lawsuit related to a cyberattack in August 2021 that…


No Picture

Healthcare IT Security January 12, 2022

About 30 Healthcare Companies Impacted by CIOX Health Security Breach

The health data management services provider CIOX Health suffered a data breach that has impacted a minimum of 32 healthcare companies. Last July 2021, CIOX…


No Picture

PHI Security January 7, 2022

About 80,000 Patients Affected by Fertility Centers of Illinois Cyberattack

Fertility Centers of Illinois (FCI) has just informed 79,943 existing and former patients regarding unauthorized individuals that may have viewed or obtained some of their…


No Picture

Healthcare IT Security December 30, 2021

Patient Records Stolen in a Cyberattack on the Medical Review Institute of America

The Medical Review Institute of America (MRoiA) encountered an alleged ransomware attack in November 2021 that resulted in the theft of sensitive patient data. MRoiA…


No Picture

HIPAA Updates December 23, 2021

New Data Shows Magnitude of Ransomware Attacks on the Healthcare Industry

The CyberPeace Institute has published new information on cyberattacks in the healthcare sector. As per the most current stats, 295 cyberattacks are identified to have…


No Picture

HIPAA Updates December 16, 2021

About 50,000 Health Plan Members Impacted by Broward County Public Schools Ransomware Attack

In March 2021, Broward County Public Schools located in Florida suffered a ransomware attack resulting in the encryption of its data files. Based on the…


No Picture

PHI Security December 8, 2021

Sound Generations Encounters Two Ransomware Attacks Impacting More Than 100,000 Persons

Sound Generations based in Seattle, WA, has reported that unauthorized people have acquired access to its internal networks and have utilized ransomware for file encryption….


No Picture

PHI Security December 1, 2021

One Community Health Patients Alerted Concerning a Cyberattack and Data Theft in April 2021

One Community Health located in Sacramento, CA has lately informed patients about the compromise of its systems from April 19 to April 20, 2021. It…


No Picture

Healthcare IT Security November 24, 2021

Higher Risk of Cyber and Ransomware Attacks During Thanksgiving Break

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have informed businesses in the U.S. concerning the higher risk of…


No Picture

PHI Security November 18, 2021

Security Breaches Reported by Lakeshore Bone & Joint Institute and Putnam County Memorial Hospital

Lakeshore Bone & Joint Institute, an Orthopedic practice located in Indiana, has suffered a breach that impacted its Microsoft Office 365 account, including email messages…


No Picture

Healthcare IT Security November 10, 2021

PHI Potentially Exposed in Hacking Incidents at Three Healthcare Companies

Prairie Lakes Healthcare System Hacked Prairie Lakes Healthcare System located in Watertown, S.D. has discovered that an unauthorized man or woman has obtained access to…


No Picture

HIPAA Updates November 4, 2021

Family of Woodstock and Viverant Suffer Cyberattacks

Family of Woodstock (FOW), a New York company providing crisis intervention, information, protection, and support solutions, has encountered a cyberattack that caused the potential exposure…


No Picture

Healthcare IT Security October 29, 2021

Medical AI Database That Contain Over 800 Million Records Exposed On the Internet

Security researcher Jeremiah Fowler and Website Planet discovered an unsecured database owned by Deep6.ai, an American medical AI platform provider. The database comprised over 800…


No Picture

PHI Security October 21, 2021

Data Breaches Encountered by PracticeMax and UMass Memorial Health

Health plan members of Anthem who have End-Stage Kidney Disease and are registered in the VillageHealth program were informed regarding the possible exposure of some…


No Picture

HIPAA Updates October 13, 2021

Fight the Phish! this Cybersecurity Awareness Month

Based on the Verizon Data Breach Investigations Report, 80% of all reported cyberattacks in 2019 are caused by phishing and from the start of the…


No Picture

Healthcare IT Security October 7, 2021

Around 54,000 Patients Affected by Ransomware Attack at OSF HealthCare

The not-for-profit Catholic health system located in Peoria, IL, OSF HealthCare, began informing 53,907 patients regarding a cyberattack that was uncovered on April 23, 2021….


No Picture

Healthcare IT Security September 30, 2021

20% of Healthcare Providers Report Higher Patient Mortality Following a Ransomware Attack

Although there were no reported incidents of death of American patients as a direct consequence of a ransomware attack, new research indicates an increase in…


No Picture

HIPAA Updates September 23, 2021

Healthcare Companies Face Legal and Technological Difficulties Reaching CCPA Compliance

Healthcare companies that must abide by the California Consumer Privacy Act (CCPA) are dealing with difficulties reaching compliance, based on a new study publicized in…


No Picture

HIPAA Violation News September 15, 2021

Jackson Health Looks into Social Media HIPAA Violation That Involve a Nurse

Jackson Health has begun looking into a patient privacy violation case after a nurse posted images on Facebook of a baby that has a birth…


No Picture

PHI Security September 8, 2021

Increased Risk of Ransomware Attacks over Labor Day Weekend According to FBI & CISA

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have released a notice to all public and private sector establishments…


No Picture

PHI Security August 27, 2021

12,000 Patients Impacted by Revere Health Phishing Attack

The U.S. Agency for International Development (USAID) had been impersonated in a phishing attack that has ended in the breach of the protected health information…


No Picture

Healthcare IT Security August 18, 2021

PHI of 47,000 People Potentially Affected in Electromed Inc. Data Breach

Electromed Inc. based in New Prague, MN, is a developer and maker of airway clearance devices. It has reported a security breach that occurred in…


No Picture

PHI Security August 13, 2021

Email Account Breaches Reported by A2Z Diagnostics and Vision for Hope

A2Z Diagnostics, a specialist diagnostic testing laboratory in New Jersey, has begun alerting patients about the inclusion of some of their protected health information (PHI)…


No Picture

Healthcare IT Security August 4, 2021

PHI Likely Exposed in Eye Center and Law Company Ransomware Attacks

Francisco J. Pabalan MD of Pabalan Eye Center based in Riverside, CA has said a ransomware attack has impacted approximately 50,000 patients. The center found…


No Picture

HIPAA Violation News July 28, 2021

Overlake Hospital Medical Center Offers Settlement to Take Care of the Data Breach Case

Overlake Hospital Medical Center in Bellevue, WA has offered a settlement to take care of a class-action lawsuit it is facing. Victims of a breach…


No Picture

PHI Security July 22, 2021

Email Security Breaches Reported by MultiPlan and Hawaii Independent Physicians Association

The medical payment billing service company MultiPlan had reported a breach of its email system. On January 27, 2021, suspicious activity was discovered in the…


No Picture

HIPAA Violation News July 15, 2021

Man From Texas Sentenced to 48 Months Imprisonment for Crime Concerning Theft of Electronic Health Records

A man from Texas was sentenced to 48 months imprisonment right after pleading guilty to one count of conspiracy to acquire data from a protected…


No Picture

HIPAA Violation News July 7, 2021

Dominion National Offers $2 Million as Settlement for Class Action Lawsuit

Dominion National in Virginia, an insurance provider, a health plan manager, and a dental and vision benefits manager, has consented to resolve a class-action lawsuit…


No Picture

PHI Security June 24, 2021

Information Breaches at San Juan Regional Medical Center, Springfield Psychological And Coastal Medical Group

San Juan Regional Medical Center has lately informed thousands of its patients regarding a security breach that took place in the fall of 2020. The…


No Picture

HIPAA Updates June 16, 2021

Federal Judge Dismissed Houston Hospital Employees’ Lawsuit over Vaccine Mandate

Many U.S. employers have put in place a policy that calls for their workers to be vaccinated against COVID-19, which includes a number of big…


No Picture

PHI Security June 9, 2021

Vulnerabilities Discovered in Hillrom Medical Device Management Tools

Hillrom medical device management tools had been discovered to have two medium severity vulnerabilities that could cause the leakage of sensitive information, corruption of information,…


No Picture

Healthcare IT Security June 3, 2021

Critical Vulnerabilities Discovered in MesaLabs Lab Temperature Monitoring System

Stephen Yackey of Securifera discovered five vulnerabilities in the AmegaView continuous monitoring system of MesaLabs, which is employed in hospital labs, forensics laboratories, and biotech…


No Picture

HIPAA Violation News May 27, 2021

Michigan Guy Pleads Guilty to Stealing And Selling of PII of UPMC Staff

A Michigan male has confessed to hacking into the human resource data storage of the University of Pittsburgh Medical Center from 2013 to 2014 and…


No Picture

HIPAA Violation News May 18, 2021

Data Breaches at Woodholme Gastroenterology Associates and SEIU 775 Benefits Group in Washington and an Identity Theft Case

SEIU 775 Benefits Group in Washington has informed around 140,000 of its members regarding the exposure of some of their protected health information (PHI). Around…


1 2 3 … 7 »

 

  • Privacy Policy
  • Site Map

© SnapInHIPAA 2022