Study Finds Email Warnings Reduce Unauthorized Employee EHR Access
A recent study published in JAMA Open Network has found that prompt action taken immediately following the detection of unauthorized access to protected health information…
A recent study published in JAMA Open Network has found that prompt action taken immediately following the detection of unauthorized access to protected health information…
A recent investigation conducted by The Markup has been released uncovering how Meta is using an analytics tool on approximately a third of the U.S.’s…
A recent study published by Digital Shadows has highlighted the importance of password strength. In 2022 alone, approximately 24,650,000,000 account usernames and passwords have been…
Tenet Healthcare and Baptist Health have received a class action lawsuit as a result of a major data breach affecting approximately 1.2 million individuals. On…
The FDA has published a draft guidance regarding medical device cybersecurity. With the guidance entitled “‘Cybersecurity in Medical Devices: Quality System Considerations and Content of…
Atrium Health, a hospital network located in Charlotte, North Carolina, has notified patients that an unauthorized third party had accessed the PHI they maintain. Atrium…
The global market for mobile applications is seeing a continuous rise in the phenomena known as women’s mobile health (mHealth). The mHealth applications provide services…
A class-action lawsuit has been filed against Meta for allegedly scraping PHI from hospital and medical provider websites. The case was filed in the Northern…
Google recently stated that customers who visit sensitive locations, such as abortion clinics, will have their location information automatically deleted. In a blog posted by…
PHI of Nearly 69,000 Individuals Exposed in Comstar Hacking Incident Comstar located in Rowley, MA offers ambulance billing, collection, ePCR Hosting, and patient/client services. It…
Microsoft has released a security alert and has given a solution to stop a zero-day vulnerability identified in the Microsoft Windows Support Diagnostic Tool (MSDT)…
A joint cybersecurity alert regarding the MedusaLocker ransomware has been released by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA),…
The medical equipment firm NuLife Med LLC located in Manchester, NH, has lately reported that it suffered a cyberattack in March 2022. It detected suspicious…
Healthplex Inc., one of the biggest dental insurance companies based in New York, has reported the compromise of an employee’s email account because of a…
An Operational Continuity-Cyber Incident (OCCI) checklist published by the Health Sector Coordinating Council’s (HSCC) Cybersecurity Working Group (CWG) works as a versatile template for dealing…
Horizon Actuarial Services, Clinic of North Texas, and Parkland Community Health Plan have just announced breaches of the protected health information (PHI) of patients and…
The economic sanctions placed on Russia in reaction to the invasion of Ukraine have raised the possibility of cyberattacks by state-sponsored hackers, according to a…
2021 was awful in terms of healthcare data breaches having more than 50 million records exposed and around 900 data breaches documented by databreaches.net. Given…
In a joint cybersecurity advisory, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) advise that state-sponsored Russian actors are…
Email account breach reports were filed by Montrose Regional Health, Acacia Network, and EPIC Pharmacy Network. Montrose Regional Health The health system Montrose Regional Health…
In the latest blog post, Director Lisa J. Pino of the HHS’ Office for Civil Rights told HIPAA-regulated entities to do something to fortify their…
According to the annual threat report published by CrowdStrike, there were a lot more data leaks right after ransomware attacks in 2021, increasing by 82%…
Cybersecurity agencies in Australia, the United States, and the United Kingdom, issued a joint security advisory concerning the greater worldwide threat of ransomware attacks and…
Hackers have acquired access to email accounts comprising protected health information (PHI) at Volunteers of America Southwest California, iRise Florida Spine and Joint Institute, and…
The health data management services provider CIOX Health suffered a data breach that has impacted a minimum of 32 healthcare companies. Last July 2021, CIOX…
Fertility Centers of Illinois (FCI) has just informed 79,943 existing and former patients regarding unauthorized individuals that may have viewed or obtained some of their…
The Medical Review Institute of America (MRoiA) encountered an alleged ransomware attack in November 2021 that resulted in the theft of sensitive patient data. MRoiA…
Sound Generations based in Seattle, WA, has reported that unauthorized people have acquired access to its internal networks and have utilized ransomware for file encryption….
One Community Health located in Sacramento, CA has lately informed patients about the compromise of its systems from April 19 to April 20, 2021. It…
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have informed businesses in the U.S. concerning the higher risk of…
Lakeshore Bone & Joint Institute, an Orthopedic practice located in Indiana, has suffered a breach that impacted its Microsoft Office 365 account, including email messages…
Prairie Lakes Healthcare System Hacked Prairie Lakes Healthcare System located in Watertown, S.D. has discovered that an unauthorized man or woman has obtained access to…
Security researcher Jeremiah Fowler and Website Planet discovered an unsecured database owned by Deep6.ai, an American medical AI platform provider. The database comprised over 800…
Health plan members of Anthem who have End-Stage Kidney Disease and are registered in the VillageHealth program were informed regarding the possible exposure of some…
The not-for-profit Catholic health system located in Peoria, IL, OSF HealthCare, began informing 53,907 patients regarding a cyberattack that was uncovered on April 23, 2021….
Although there were no reported incidents of death of American patients as a direct consequence of a ransomware attack, new research indicates an increase in…
The Federal Trade Commission (FTC) has announced a policy statement confirming that health apps and connected devices that collect or use health information must abide…
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have released a notice to all public and private sector establishments…
The U.S. Agency for International Development (USAID) had been impersonated in a phishing attack that has ended in the breach of the protected health information…
Electromed Inc. based in New Prague, MN, is a developer and maker of airway clearance devices. It has reported a security breach that occurred in…
A2Z Diagnostics, a specialist diagnostic testing laboratory in New Jersey, has begun alerting patients about the inclusion of some of their protected health information (PHI)…
Francisco J. Pabalan MD of Pabalan Eye Center based in Riverside, CA has said a ransomware attack has impacted approximately 50,000 patients. The center found…
The medical payment billing service company MultiPlan had reported a breach of its email system. On January 27, 2021, suspicious activity was discovered in the…
San Juan Regional Medical Center has lately informed thousands of its patients regarding a security breach that took place in the fall of 2020. The…
Hillrom medical device management tools had been discovered to have two medium severity vulnerabilities that could cause the leakage of sensitive information, corruption of information,…
Stephen Yackey of Securifera discovered five vulnerabilities in the AmegaView continuous monitoring system of MesaLabs, which is employed in hospital labs, forensics laboratories, and biotech…
Lawmakers in the Commonwealth of Pennsylvania are asking for a data breach to be investigated. The incident pertains to the contact tracing information of 72,000…
A joint cybersecurity notice was given by the Federal Bureau of Investigation (FBI), the Department of Homeland Security (DHS), and the Cybersecurity and Infrastructure Security…
Total Health Care Inc., a health plan based in Detroit, MI, found out that unauthorized people have acquired access to a number of staff email…
The Centers for Advanced Orthopaedics located in Maryland, Washington DC, and Virginia found out that unauthorized persons got access to the email accounts of several…