News & Analysis as of

Protected Health Information Healthcare Cyber Attacks

Ballard Spahr LLP

2024 HIPAA Developments

Ballard Spahr LLP on

Over the course of the past few months, the Office of Civil Rights (OCR) and the Office of the National Coordinator for Health Information Technology (ONC), both of which are divisions of the U.S. Department of Health and...more

ArentFox Schiff

Providers Face HIPAA Compliance Questions After Change Healthcare Cyberattack

ArentFox Schiff on

Who will notify the potentially millions of individuals whose information might have been jeopardized by the massive cyberattack on Change Healthcare? Since the affiliate of UnitedHealth Group (UHG) first reported the...more

Ankura

Is Your DNA Safe? DNA Sequencing Machines Found to Contain Critical Vulnerabilities

Ankura on

Key Points: Illumina DNA sequencing machines are vulnerable to exploitation. Both the Cybersecurity and Infrastructure Security Agency (CISA) and the Food and Drug Administration (FDA) have published advisories urging all...more

Health Care Compliance Association (HCCA)

Privacy Briefs: May 2023

Five former Memphis-based hospital employees and another man have pled guilty to unlawfully disclosing patient information in violation of HIPAA, U.S. Attorney for the Western District of Tennessee Kevin Ritz announced....more

Health Care Compliance Association (HCCA)

Report on Patient Privacy Volume 22, Number 11. Privacy Briefs: November 2022

Report on Patient Privacy Volume 22, Number 11. November 2022 - The second largest nonprofit hospital chain in the U.S. has been grappling with an Oct. 3 cybersecurity incident that affected facilities across the country,...more

Burr & Forman

Cyber Attacks on Health Care Entities Increasing

Burr & Forman on

Cyber-attacks on health care entities are becoming increasingly frequent, and the resulting data breaches are often complex. In the event of a cyber-attack, health care entities and their business associates must adhere to...more

Robinson+Cole Health Law Diagnosis

Privacy Tip – Health Care Sector Continues to Be Hit with Ransomware

According to the 2022 State of Ransomware Report issued recently by Sophos, it surveyed 5,600 IT professionals from 31 countries, including professionals in the health care sector. Those professionals in the health care...more

Robinson+Cole Data Privacy + Security Insider

Reporting of Breaches Under 500 Due by March 1

HIPAA requires covered entities and business associates to report to the Office for Civil Rights (OCR) all breaches of unsecured protected health information when the incident involves fewer than 500 individuals no later than...more

Wyrick Robbins Yates & Ponton LLP

App-etite for Notification: FTC Says “Welcome to the Jungle” to Mobile Health App Developers in Policy Statement on Health Breach...

Last week’s news that the Federal Trade Commission is taking steps to begin rulemaking on consumer privacy and artificial intelligence drew plenty of attention from privacy professionals, and suggests 2022 could be an...more

Nelson Mullins Riley & Scarborough LLP

Health Care Companies Face Financial Strain from Data Breaches

The intersection of health and bankruptcy law could not be more pronounced in the event of a cataclysmic event. A cyberattack is such an event. Following the cyberattack on Colonial Pipeline, which led to a multiday shutdown...more

Robinson+Cole Data Privacy + Security Insider

Ransomware Attacks Double in 2019: Medical Providers Can’t Recover and Shut Down

Consistent with our experience, security firm McAfee has confirmed in a report that ransomware attacks have doubled in 2019. Medical providers have been hit hard this year, and one provider, Wood Ranch Medical, located in...more

Robinson+Cole Data Privacy + Security Insider

Healthcare Organizations Have Highest Costs for Data Breaches

As readers of this blog know, data breaches in the health care industry are all too common. Healthcare organizations are an attractive target for hackers because of the nature and amount of personal information that they...more

Robinson+Cole Data Privacy + Security Insider

Top Cybersecurity Risks for Healthcare Industry

Clearwater Compliance’s newest CyberIntelligence Insight Bulletin concludes that the top three cybersecurity risks for the healthcare industry, which accounts for 36.8% of reported critical risk incidents include...more

Robinson+Cole Data Privacy + Security Insider

HHS Issues Cybersecurity Practices for Healthcare Industry

Just before the new year, the Department of Health and Human Resources (HHS) released voluntary cybersecurity practices for healthcare organizations, which consists of a main document, two technical volumes, and resources and...more

Robinson+Cole Data Privacy + Security Insider

Phishing Attack Causes Breach at Southwest Washington Regional Surgery Center

Phishing attacks continue to hit health care providers and experts say the attacks will become even more frequent in 2019. ...more

Robinson+Cole Data Privacy + Security Insider

July Worst Month in 2018 for Healthcare Data Breaches Reported to OCR

Data breaches continue to plague the healthcare industry, and July 2018 was the worst month so far this year in the number of data breaches reported to the Office for Civil Rights (OCR). ...more

Robinson+Cole Data Privacy + Security Insider

Healthcare Industry Continues to Fight Cyber-Attacks at Alarming Rate—Healthcare Data Breaches Cost Average of $408 Per Record

It is clear that the healthcare industry continues to be targeted with cyber-attacks. In 2018, the 10 largest health care breaches, outlined here, include unauthorized access to protected health information (PHI) through a...more

Robinson+Cole Data Privacy + Security Insider

Missouri Hospital Diverts Patients, Shuts Down EHR due to Ransomware Attack

On July 9, 2018, Cass Regional Medical Center (CRMC) in Harrisonville, Missouri was hit with a ransomware attack that led to a complete shutdown of its electronic health record (EHR) and the diversion of trauma and stroke...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - April 2018 #4

Robinson & Cole LLP on

“Orangeworm” Targeting Health Care Industry - In what is being called a systematic targeting of large health care organizations, pharmaceutical companies, and IT companies and equipment manufacturers that service the...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - March 2018 #3

Robinson & Cole LLP on

Verizon's Protected Health Information Data Breach Report Concludes that Insiders Are Greatest Threat to Health Care Entities - Verizon recently issued its Protected Health Information Data Breach Report, which is always...more

Akerman LLP - Health Law Rx

Lack of Timely Action and Knowledge of Risk Results in $3.2 Million Civil Monetary Penalty for HIPAA Violations

Children’s Medical Center of Dallas (Children’s) was hit with a $3.2 million civil penalty from the U.S. Department of Health and Human Services, Office for Civil Rights (OCR) for failing to take steps to properly protect...more

Robinson+Cole Data Privacy + Security Insider

Cancer Services Provider Confronts Ransomware Bully

My newest hero in the fight against ransomware is Little Red Door Cancer Services of East Central Indiana (Little Red Door). I am sending a donation to it to celebrate its courage in the last few weeks. Little Red Door...more

Robinson+Cole Data Privacy + Security Insider

Vendor Causes Breach of Over 5,000 Patient Records

The continued risk that vendors pose to companies, including health care entities cannot be overemphasized. This week, Sentara Healthcare (Sentara) announced that one of its third-party vendors was the victim of a...more

Robinson+Cole Data Privacy + Security Insider

Quest Diagnostics Announces Breach of 34,000 Records

Quest Diagnostics, which operates medical laboratories, has announced that 34,000 customer records were exposed during a hacking incident that occurred on November 26th. The hacker obtained access to the information through...more

Robinson+Cole Data Privacy + Security Insider

UMass Amherst Settles HIPAA Violations with OCR for $650,000

The Office for Civil Rights (OCR) has announced that the University of Massachusetts Amherst (UMass) has agreed to settle an investigation against it as a result of a malware infection for $650,000, along with implementing a...more

46 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide