News & Analysis as of

Data Breach Protected Health Information Cyber Attacks

Health Care Compliance Association (HCCA)

Privacy Briefs: September 202

The HHS Centers for Medicare & Medicaid Services (CMS) and Wisconsin Physicians Service Insurance Corporation (WPS) are notifying 946,801 people whose protected health information or other personally identifiable information...more

Ballard Spahr LLP

2024 HIPAA Developments

Ballard Spahr LLP on

Over the course of the past few months, the Office of Civil Rights (OCR) and the Office of the National Coordinator for Health Information Technology (ONC), both of which are divisions of the U.S. Department of Health and...more

Fisher Phillips

Insider Threats to Healthcare Data: What You Need to Know and 5 Steps You Can Take Now

Fisher Phillips on

Healthcare data breaches are occurring more frequently and on larger scales than ever before – and while you defend against cyberattacks and other external threats, make sure you do not overlook the critical role your...more

Fenwick & West LLP

Cyber Resilience After the Change Healthcare Breach

Fenwick & West LLP on

More than two months after the February 2024 Change Healthcare cyber-ransom attack, the healthcare industry continues to grapple with the fallout, creating significant challenges, disruptions, and outages to the healthcare...more

Clark Hill PLC

[Webinar] Navigating Risk After the Change Healthcare Cyberattack: Strategies for Effective Healthcare Third Party Risk Management...

Clark Hill PLC on

In an increasingly interconnected healthcare landscape, third party relationships play a critical role in operations, but they also introduce significant risk. To address this challenge, our webinar delves into the...more

Health Care Compliance Association (HCCA)

Privacy Briefs: March 2024

Research from Guidepoint Security found that 2023 saw an 80% increase in ransomware activity year-over-year, driven in part by multiple mass exploitation campaigns impacting hundreds of organizations. In total, the report...more

Dickinson Wright

How Did They Get My Protected Health Information?

Dickinson Wright on

It is no secret that protected health information (or “PHI”) is more and more at risk for cybersecurity attacks. In 2022 (the most recent year this statistic is available), the Department for Health and Human Services Office...more

McGuireWoods LLP

Office for Civil Rights Settlement May Signal Increasing Scrutiny for Ransomware Attacks

McGuireWoods LLP on

On Oct. 31, 2023, the U.S. Department of Health and Human Services’ Office for Civil Rights (OCR) announced it had settled with Doctors’ Management Services Inc. (DMS) over a self-reported ransomware attack that occurred in...more

BakerHostetler

Sovereign Immunity Is Alive and Well, Even After a Cyberattack

BakerHostetler on

As highlighted in the Data Security Incident Response Report, government entities such as universities, medical centers, public utilities and transportation services companies have become highly sought-after targets of cyber...more

Benesch

Q2 - 2023: Data Privacy & Cybersecurity Quarterly Briefing

Benesch on

Efforts to Address the Lack of Federal Data Privacy Legislation in the U.S. Have Continued - The need for federal data privacy legislation was reiterated in the House Energy and Commerce Committee’s Subcommittee on...more

Freiberger Haber LLP

Case of First Impression in the Appellate Division: Data Breach By Itself is Not An “Injury-in-Fact”

Freiberger Haber LLP on

The law can be funny. Not in a comedic way, but in a way that defies expectations about what is needed to bring a cause of action. Sometimes this is manifested in the quantum of evidence needed to bring an action and survive...more

Health Care Compliance Association (HCCA)

Privacy Briefs: June 2023

Privacy Briefs: June 2023 - Long-term care pharmacy network PharMerica disclosed a breach involving more than 5.8 million patients, making it the largest breach reported to the HHS Office for Civil Rights (OCR) in the last...more

Health Care Compliance Association (HCCA)

Privacy Briefs: May 2023

Five former Memphis-based hospital employees and another man have pled guilty to unlawfully disclosing patient information in violation of HIPAA, U.S. Attorney for the Western District of Tennessee Kevin Ritz announced....more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 23, Number 2. Privacy Briefs: February 2023

Report on Patient Privacy Volume 23, no 2 (February 2023) DCH Health Systems, based in Tuscaloosa, Ala., said it fired an employee in December after a routine privacy audit revealed evidence that the worker had accessed some...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 23, Number 1. Privacy Briefs: January 2023

Report on Patient Privacy Volume 23, no 1 (January 2023) The Centers for Medicare & Medicaid Services (CMS) said a data breach at a Medicare subcontractor impacted the personally identifiable information and protected...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 11. Privacy Briefs: November 2022

Report on Patient Privacy Volume 22, Number 11. November 2022 - The second largest nonprofit hospital chain in the U.S. has been grappling with an Oct. 3 cybersecurity incident that affected facilities across the country,...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 10. Privacy Briefs: October 2022

Report on Patient Privacy 22, no. 10 (October, 2022) - Thirty Democratic senators led by Sen. Patty Murray, D-Wash., have called on HHS to strengthen federal privacy protections under HIPAA to broadly restrict providers...more

HaystackID

[Webcast Transcript] Data Mining in Incident Response: Managing Risk and Spend through an Effective Evidence-Based Approach

HaystackID on

Editor’s Note: On August 31, 2022, HaystackID shared an educational webcast on the topic of data mining in data breach incident response. As data mining has increasingly become one of the largest expenses during a cyber...more

Rivkin Radler LLP

Dental Care Alliance Settles Cyberattack Lawsuit for $3 Million

Rivkin Radler LLP on

Dental Care Alliance, LLC (DCA) agreed to settle a class action lawsuit that arose out of a 2020 cyberattack. A hearing to approve the $3 million settlement was held on September 1....more

Burr & Forman

Cyber Attacks on Health Care Entities Increasing

Burr & Forman on

Cyber-attacks on health care entities are becoming increasingly frequent, and the resulting data breaches are often complex. In the event of a cyber-attack, health care entities and their business associates must adhere to...more

Rivkin Radler LLP

University Health Center Pays $875,000 in HIPAA Fines after Cyber Hack

Rivkin Radler LLP on

Oklahoma State University’s Center for Health Services recently paid $875,000 to settle potential HIPAA violations after a cyberattack resulted in the unauthorized access of its patients’ protected health information. A...more

Robinson+Cole Health Law Diagnosis

Privacy Tip – Health Care Sector Continues to Be Hit with Ransomware

According to the 2022 State of Ransomware Report issued recently by Sophos, it surveyed 5,600 IT professionals from 31 countries, including professionals in the health care sector. Those professionals in the health care...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 6. Privacy Briefs: June 2022

Report on Patient Privacy 22, no. 6 (June, 2022) - A report from the HHS Health Sector Cybersecurity Coordination Center (HC3) found that in early 2022, ransomware groups increasingly turned to legitimate software during...more

Reveal

Healthcare Organizations Continue to Be Under (Cyber) Attack

Reveal on

Are the moles winning? A few months ago, I wrote how the job of protecting protected health information (PHI) regulated by the Health Insurance Portability and Accountability Act (HIPAA) is becoming more like a game of...more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 4. Privacy Briefs: April 2022

Report on Patient Privacy 22, no. 4 (April, 2022) - Dallas-based JDC Healthcare Management, which runs more than 70 dental and orthodontics practices in Texas, is notifying more than 1 million individuals about a breach...more

206 Results
 / 
View per page
Page: of 9

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide