Study Finds Telemedicine Use Varies By Race And Ethnicity
A recent study conducted by the University of Houston (UH) College of Medicine has found that telemedicine use remains unbalanced across populations as a result…
A recent study conducted by the University of Houston (UH) College of Medicine has found that telemedicine use remains unbalanced across populations as a result…
The law firm BakerHostetler has shared its 8th Annual Data Security Incident Response (DSIR) Report, which offers insights according to 1,270 data security incidents managed…
An audit of the Health Insurance Exchange of Connecticut, Access Health CT, by the state auditor showed that Access Health CT encountered 44 data breaches…
Horizon Actuarial Services, Clinic of North Texas, and Parkland Community Health Plan have just announced breaches of the protected health information (PHI) of patients and…
Healthcare hacking incidents are considerably increasing for several years. Hacking/IT incidents went up by 45% from 2019 to 2020. In 2021, 66% of breaches relating…
The economic sanctions placed on Russia in reaction to the invasion of Ukraine have raised the possibility of cyberattacks by state-sponsored hackers, according to a…
2021 was awful in terms of healthcare data breaches having more than 50 million records exposed and around 900 data breaches documented by databreaches.net. Given…
A RAND Corporation analysis discovered that audio-only telehealth visit numbers at safety-net health clinics remained greater than video-based treatment during the COVID-19 crisis, particularly for…
In a joint cybersecurity advisory, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) advise that state-sponsored Russian actors are…
Email account breach reports were filed by Montrose Regional Health, Acacia Network, and EPIC Pharmacy Network. Montrose Regional Health The health system Montrose Regional Health…
A survey conducted by software research company Software Advice has revealed that the majority of healthcare consumers improved their health and quality of life. The…
In the latest blog post, Director Lisa J. Pino of the HHS’ Office for Civil Rights told HIPAA-regulated entities to do something to fortify their…
According to the annual threat report published by CrowdStrike, there were a lot more data leaks right after ransomware attacks in 2021, increasing by 82%…
Cybersecurity agencies in Australia, the United States, and the United Kingdom, issued a joint security advisory concerning the greater worldwide threat of ransomware attacks and…
Hackers have acquired access to email accounts comprising protected health information (PHI) at Volunteers of America Southwest California, iRise Florida Spine and Joint Institute, and…
The HIPAA Breach Notification Rule necessitates the issuance of a data breach notification letter to the Secretary of the HHS “without unnecessary delay” and no…
New York Attorney General Letitia James reported the first settlement of 2022 involving a healthcare data breach. The vision benefits company in Ohio, Med Vision…
QRS, a healthcare technology services firm and EHR vendor in Tennessee, is confronted with a class-action lawsuit related to a cyberattack in August 2021 that…
The health data management services provider CIOX Health suffered a data breach that has impacted a minimum of 32 healthcare companies. Last July 2021, CIOX…
Fertility Centers of Illinois (FCI) has just informed 79,943 existing and former patients regarding unauthorized individuals that may have viewed or obtained some of their…
The Medical Review Institute of America (MRoiA) encountered an alleged ransomware attack in November 2021 that resulted in the theft of sensitive patient data. MRoiA…
The CyberPeace Institute has published new information on cyberattacks in the healthcare sector. As per the most current stats, 295 cyberattacks are identified to have…
In March 2021, Broward County Public Schools located in Florida suffered a ransomware attack resulting in the encryption of its data files. Based on the…
Four people – David Woroboff of Del Rey, California, George Willard of Brooklyn, Michigan, Randall Mills of Plano, Texas, and Dr. Le Thu, a licensed…
Sound Generations based in Seattle, WA, has reported that unauthorized people have acquired access to its internal networks and have utilized ransomware for file encryption….
One Community Health located in Sacramento, CA has lately informed patients about the compromise of its systems from April 19 to April 20, 2021. It…
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have informed businesses in the U.S. concerning the higher risk of…
Lakeshore Bone & Joint Institute, an Orthopedic practice located in Indiana, has suffered a breach that impacted its Microsoft Office 365 account, including email messages…
Prairie Lakes Healthcare System Hacked Prairie Lakes Healthcare System located in Watertown, S.D. has discovered that an unauthorized man or woman has obtained access to…
Family of Woodstock (FOW), a New York company providing crisis intervention, information, protection, and support solutions, has encountered a cyberattack that caused the potential exposure…
Security researcher Jeremiah Fowler and Website Planet discovered an unsecured database owned by Deep6.ai, an American medical AI platform provider. The database comprised over 800…
Health plan members of Anthem who have End-Stage Kidney Disease and are registered in the VillageHealth program were informed regarding the possible exposure of some…
Based on the Verizon Data Breach Investigations Report, 80% of all reported cyberattacks in 2019 are caused by phishing and from the start of the…
The not-for-profit Catholic health system located in Peoria, IL, OSF HealthCare, began informing 53,907 patients regarding a cyberattack that was uncovered on April 23, 2021….
Although there were no reported incidents of death of American patients as a direct consequence of a ransomware attack, new research indicates an increase in…
Healthcare companies that must abide by the California Consumer Privacy Act (CCPA) are dealing with difficulties reaching compliance, based on a new study publicized in…
The Federal Trade Commission (FTC) has announced a policy statement confirming that health apps and connected devices that collect or use health information must abide…
Jackson Health has begun looking into a patient privacy violation case after a nurse posted images on Facebook of a baby that has a birth…
Researchers at Mount Sinai conducted a study using wearable devices to examine the physiological effects on healthcare workers during the COVID-19 pandemic. Results showed that…
Nuri Firat Ince, an associate professor of biomedical engineering at the University of Houston, has been awarded a $3.7 million BRAIN initiative grant from the…
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have released a notice to all public and private sector establishments…
The U.S. Agency for International Development (USAID) had been impersonated in a phishing attack that has ended in the breach of the protected health information…
Electromed Inc. based in New Prague, MN, is a developer and maker of airway clearance devices. It has reported a security breach that occurred in…
A2Z Diagnostics, a specialist diagnostic testing laboratory in New Jersey, has begun alerting patients about the inclusion of some of their protected health information (PHI)…
Francisco J. Pabalan MD of Pabalan Eye Center based in Riverside, CA has said a ransomware attack has impacted approximately 50,000 patients. The center found…
Overlake Hospital Medical Center in Bellevue, WA has offered a settlement to take care of a class-action lawsuit it is facing. Victims of a breach…
The medical payment billing service company MultiPlan had reported a breach of its email system. On January 27, 2021, suspicious activity was discovered in the…
A man from Texas was sentenced to 48 months imprisonment right after pleading guilty to one count of conspiracy to acquire data from a protected…
Dominion National in Virginia, an insurance provider, a health plan manager, and a dental and vision benefits manager, has consented to resolve a class-action lawsuit…
San Juan Regional Medical Center has lately informed thousands of its patients regarding a security breach that took place in the fall of 2020. The…
Many U.S. employers have put in place a policy that calls for their workers to be vaccinated against COVID-19, which includes a number of big…
Hillrom medical device management tools had been discovered to have two medium severity vulnerabilities that could cause the leakage of sensitive information, corruption of information,…
A new report from the National Institute of Standards and Technology (NIST) has highlighted the use of biometric authentication on mobile devices to enable quick…
Stephen Yackey of Securifera discovered five vulnerabilities in the AmegaView continuous monitoring system of MesaLabs, which is employed in hospital labs, forensics laboratories, and biotech…
A Michigan male has confessed to hacking into the human resource data storage of the University of Pittsburgh Medical Center from 2013 to 2014 and…
SEIU 775 Benefits Group in Washington has informed around 140,000 of its members regarding the exposure of some of their protected health information (PHI). Around…
The Pennsylvania Department of Health along with its COVID-19 contact tracing vendor are being sued due to a breach of the personal and health information…
Lawmakers in the Commonwealth of Pennsylvania are asking for a data breach to be investigated. The incident pertains to the contact tracing information of 72,000…
A joint cybersecurity notice was given by the Federal Bureau of Investigation (FBI), the Department of Homeland Security (DHS), and the Cybersecurity and Infrastructure Security…
Total Health Care Inc., a health plan based in Detroit, MI, found out that unauthorized people have acquired access to a number of staff email…
The new information blocking and interoperability rules created by the Department of Health and Human Services included in the 21st Century Cures Act became effective…
The Centers for Advanced Orthopaedics located in Maryland, Washington DC, and Virginia found out that unauthorized persons got access to the email accounts of several…
A ransomware attack on Accellion, a file transfer service company, permitted unauthorized individuals to access the protected health information (PHI) of University of Miami Health…
University of Pittsburgh Medical Center (UPMC) and the Charles Hilton and Associates law company are confronting a class action lawsuit due to a breach of…
A former nurse at Roswell Park Comprehensive Cancer Center admitted to a crime of tampering with a consumer item in a case that involves fraudulence…
On March 4, 2021, Senator Robert Menendez (D-New Jersey), and Reps. Mikie Sherrill (D-New Jersey) and Bonnie Watson Coleman (D-New Jersey) authored a letter recommending…
Microsoft has introduced out-of-band security changes to deal with the four zero-day Microsoft Exchange Server vulnerabilities which a Chinese Advanced Persistent Threat (APT) group identified…
All through the pandemic, cybercriminals took advantage of new opportunities and have been attacking hospitals, medical clinics, and other companies and organizations on the front…
State Rep. Marcus Riccelli’s HB 1196, which sets specific guidelines for use and coverage of audio-only telehealth platforms such as the phone, has been met…
A Campbell County Health (CCH) employee made an email error that resulted in the impermissible disclosure of the protected health information (PHI) of 900 people….
A female who was employed in a medical research laboratory at the Nationwide Children’s Hospital in Columbus, OH was sent to jail for theft of…
The U.S. Department of Justice (DOJ) issued an announcement about the seizure of a dark web website utilized by the NetWalker ransomware gang in connection…
A RAND study of telehealth traffic at federally qualified health centers in California serving low-income residents found that almost half of all primary care visits…
In May 2020, the cloud software corporation Blackbaud encountered a ransomware attack. As is typical in human-operated ransomware attacks, the attackers exfiltrated files before file…
The U.S. Court of Appeals for the Fifth Circuit has reversed the $4,348,000 HIPAA violation charges enforced by the Department of Health and Human Services’…
On January 5, 2020, President Trump signed a bill (HR 7898) that makes changes to the Health Information Technology for Economic and Clinical Health Act…
A vulnerability was found in Zyxel devices such as firewalls, VPN gateways, and access point (AP) controllers that hackers may take advantage of to get…
The DHS’ Cybersecurity and infrastructure Security Agency has published a website with resources concerning the recent activities of the advanced persistent threat (APT) group liable…
The Department of Health and Human Services’ Office for Civil Rights (OCR) has arrived at a settlement deal with Peter Wrobel, M.D., P.C., dba Elite…
A seasonal staff at a tech firm in Virginia got sentenced to 42 months imprisonment for accessing patient files, theft of personally identifiable information (PII),…
Rave Mobile Safety has introduced a COVID-19 Vaccine Distribution Solution that will make it possible for public health agencies to determine who should receive priority…
University of Minnesota Physicians lately encountered a phishing attack that made it possible for unauthorized persons to get access to two employees’ email accounts. One…
Connecticut Department of Social Services (DSS) sent a notification about a potential breach of the protected health information (PHI) of 37,000 persons due to several…
The HHS’ Office of the Assistant Secretary for Preparedness and Response (ASPR) has released a recent advisory on ransomware activity that targets the healthcare and…
Server Breach Impacts Patients of Northwest Eye Surgeons and Sight Partners Northwest Eye Surgeons LLC and Sight Partners LLC began informing 20,838 patients regarding the…
The City of New Haven, Connecticut has made the decision to resolve its HIPAA violation case with the Department of Health and Human Services’ Office…
MITRE Corporation created a new rubric for determining Common Vulnerability Scoring System (CVSS) scores of medical device vulnerabilities and it has passed the FDA’s scrutiny….
Comparitech security researcher Bob Diachenko has found an open group of databases that belong to the Voice over IP (VoIP) telecommunications merchant Broadvoice. The records…
A recent study published in BMJ Open Diabetes Research & Care by Kaiser Permanente has revealed that a telehealth platform, which enables health care providers…
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a joint advisory about sophisticated advanced persistent threat groups sequencing…
Subsequent to a time period of dormancy between February 2020 and July 2020, the Emotet botnet jumped back again and began spam runs circulating the…
Universal Health Services (UHS) based in King of Prussia, PA has encountered a major security breach that led to the unavailability of its IT systems….
The U.S. Department of Justice issued an advisory that an associate of the well known hacking group, The Dark Overlord, obtained his sentence to 5…
The Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA) has released a security warning that hackers associated with China’s Ministry of State Security…
The National Insider Threat Awareness Month (NITAM) is being celebrated this September 2020 for the second year. All through the month, resources will be offered…
An advisory issued by the American College Of Radiology, the Society For Imaging Informatics In Medicine, and the Radiological Society of North America highlight a…
IRONSCALES new research showed a substantial spike in credential theft utilizing spoofed websites. In the first half of 2020, the researchers discovered and reviewed bogus…
Beaumont Health, the leading healthcare system located in Michigan, began notifying 6,000 patients about the potential access of their protected health information (PHI) by unauthorized…
The House of Representatives voted to remove the restriction on the Department of Health and Human Services to use federal funds for creating a national…
A pharmacy chain reported that looters stole the protected health information (PHI) of some of its clients at the end of May at the time…