-
Patient alleges California hospital worker posted her medical records to Facebook
A woman alleges that a contract employee from Martinez, Calif.-based Contra Costa Regional Medical Center gained access to her medical records and posted them to a Facebook account, The Hill reported March 16. -
UC San Diego Health notifies patients of vendor breach
UC San Diego Health's technology vendor Solv Health transmitted patients' confidential information to third-party service providers. -
'We did not meet the request of the ransom,' hospital CEO says
Berlin, Md.-based Atlantic General Hospital did not accommodate hackers' demands during a recent ransomware attack, The Dispatch reported. -
Government needs to help rural hospitals battle ransomware, IT security experts say
Rural hospitals need more government funding to deal with the increase in healthcare ransomware attacks and to hire more cybersecurity professionals, IT security leaders told Congress, CyberScoop reported March 16. -
Indiana health system says employee inappropriately accessed patient records
South Bend, Ind.-based Beacon Health System is notifying 3,117 patients that some of their personal information may have been accessed by an unauthorized employee who viewed patient records outside the scope of their job duties. -
Largest healthcare data breach reported in '23 affects more than 4.2 million patients
More than 4.2 million patients were affected in the largest data healthcare data breach reported so far in 2023, HIPAA Journal reported March 15. -
Data exfiltration against healthcare organizations is on the rise: 5 trends to watch
Data exfiltration was a factor in 70 percent of ransomware incidents affecting healthcare organizations, a March 9 brief from HHS' Health Sector Cybersecurity Coordination Center found. -
11 lawsuits filed against California medical group over ransomware attack that affected 3 million patients
San Bernardino, Calif.-based Regal Medical Group is facing 11 lawsuits for a December ransomware attack that compromised the protected health information of 3.3 million patients, Bloomberg Law reported March 14. -
Trinity Health notifies patients of data breach
Livonia, Mich.-based Trinity Health filed a data breach notice with the Massachusetts attorney general March 9 after it learned that some patient information was compromised as a result of unauthorized access, JDSupra reported March 14. -
1 million medical records breached in hack of device maker
Medical device and software company Zoll Medical disclosed that it suffered a data breach affecting 1,004,443 people, according to a March 10 data breach notification with the Maine Office of Attorney General. -
Woman sues Lehigh Valley Health Network after Russian ransomware gang posted her photos online
A Lehigh Valley Health Network patient whose nude photos were posted to the dark web by a Russian ransomware gang has sued the Allentown, Pa.-based health system, The (Allentown) Morning Call reported. -
10K patients affected in Massachusetts health center ransomware attack
Boston-based Codman Square Health Center's systems were encrypted by ransomware, causing the protected health information of 10,161 patients to be compromised. -
Hawaii health department reports data breach
The Hawaii Department of Health found that an unauthorized individual used an account belonging to a former medical certifier at a Hawaii hospital to access the electronic death registry system. -
Russian ransomware gang posts more Lehigh Valley patient photos to dark web
Russian ransomware gang BlackChat has posted more photos of patients from Allentown, Pa.-based Lehigh Valley Health Network to the dark web, The (Allentown) Morning Call reported March 10. -
Massachusetts health center notifies 10K patients of data breach
Dorchester, Ma.-based Codman Square Health Center is alerting 10,161 patients of a potential data breach following a ransomware attack that took place between Nov. 23 and Nov. 27. -
3.2 million patients caught in Cerebral data breach
More than 3 million patients were affected in a data breach involving telemental health company Cerebral, according to a notice to HHS' Office of Civil Rights. -
HHS: How hospital leadership can get past 'technobabble' to improve cybersecurity
Hospital and health system boards and executive steering committees are often briefed with "technobabble," leaving cybersecurity in the hands of IT security teams, HHS said in a March 8 report. -
Michigan surgery center notifies 15K patients of data breach
Macomb County, Mich.-based Northeast Surgical Group notified 15,298 patients that some of their protected health information was compromised in a data breach. -
Physician inappropriately viewed patient files for 9 years, Oregon health system says
A physician has inappropriately accessed patient medical records from Grants Pass, Ore.-based Asante from 2014 to 2023. -
German, Ukrainian police crack down on Russian ransomware gang targeting healthcare
Police in Germany and Ukraine raided a Russian cybercriminal gang using DoppelPaymer ransomware and associated with Evil Corp, detaining several suspects and seizing evidence, Fox Business reported March 6.
Page 47 of 50