Wyoming Considering to Repeal the Hospital Records Act of 1991

Wyoming is looking at repealing the Hospital Records Act of 1991, which was passed to ensure that hospitals are taking steps to protect patient data privacy. The law was enacted five years prior to the Health Insurance Portability and Accountability Act (HIPAA) of 1996. It mandated hospitals to employ privacy and security measures that were … Read more

Lawsuit Against Community Health Systems 4.5 Million-Record Data Breach Finally Reached a Settlement

Community Health Systems’ (CHS) is offering compensation to its patients for the theft of their protected health information (PHI) during a cyberattack in 2014. Community Health Systems Tennessee is one of the biggest healthcare systems managing more than 200 hospitals in the U.S. In 2014, CHS found that malware was installed on its systems, which … Read more

Minnesota Infertility Clinic Malware Attack and Waco Dental Clinic Server Theft

The Reproductive Medicine and Infertility Associates network was infected by malware, according to an infertility clinic in Woodbury, MN. Although there’s no proof found that suggest access to or exfiltration of any patient information by the malware. it cannot be ruled out that there’s no data breach. The clinic detected the malware attack on December … Read more

Phishing Attacks on Roper St. Francis Healthcare and Minnesota DHS Compromises PHI

Roper St. Francis Healthcare based in Charleston, SC experienced a large-scale phishing attack, which allowed the attackers to access 13 employees’ email accounts. Roper St. Francis Healthcare discovered the phishing attack on November 30, 2018 and blocked the access to a company email account. Upon investigation, it was found that more email accounts were compromised. … Read more

Is Google Docs HIPAA Compliant?

Can Google Docs be considered as HIPAA compliant? Is uploading of files with protected health information (PHI) to Google Docs allowed? This post will evaluate the HIPAA compliance of Google Docs and determine if HIPAA-covered entities or business associates can use it in conjunction with ePHI. Does Google Docs Encrypt Files? To be HIPAA compliant, … Read more

Getting Paid for Sharing Healthcare Data Proposed in Oregon Health Information Property Act

The Oregon Health Information Property Act is a proposal that allows patients to give consent to their healthcare providers to sell their health information and to get payment in return for permitting third parties to use their data. At present, the Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule the allowable uses and disclosures … Read more

BD FACSLyric Flow Cytometry Solution Vulnerabilities Identified

Becton, Dickinson and Company (BD) has discovered an access control flaw in its BD FACSLyric flow cytometry solution. If an attacker exploits vulnerability, access to administrative level privileges can be gained on a vulnerable workstation and deploy commands. A low-level skilled attacker can exploit the vulnerability. BD thoroughly checks its software for possible vulnerabilities and … Read more

Phishing Attack on Verity Health System Exposes Patients’ PHI

Verity Health System is a network of 6 hospitals based in Redwood City, California. It has encountered a phishing attack on November 27, 2018 resulting in the potential compromise of the protected health information (PHI) of some patients. A hacker was able to obtain a Verity Health employee’s Office 365 credentials as a consequence of … Read more

Is Google Hangouts HIPAA Compliant?

Healthcare organizations often ask about the HIPAA compliance of Google services. One Google product that particularly caused some misunderstandings is Google Hangouts. Can healthcare professionals use Google Hangouts to send and receive protected health information (PHI)? Is it HIPAA Compliant? Google Hangouts is Google’s video chat system that took the place of Huddle or Google+ … Read more

DHS Issues Emergency Warning About DNS Hijacking Attacks

The U.S. Department of Homeland Security (DHS) Cybersecurity and Infrastructure Agency (CISA) issued an emergency alert concerning DNS hijacking attacks. CISA instructed all government agencies to audit their DNS configurations within 10 days. CISA’s information claimed that hackers were eyeing on government agencies and changing their Domain Name System (DNS) records. DNS records identify the … Read more

Is iCloud HIPAA-Compliant?

Cloud storage services are a convenient way for people to store and share data. Though people use diverse devices from varied places, they can gain access to the uploaded data files provided that they are hooked up to the internet. Does this technology support HIPAA compliance? Can healthcare organizations utilize iCloud to keep electronic protected … Read more

Hospital Associations Want to Speed up Interoperability and Data Sharing

Seven prominent hospital associations, such as the American Hospital Association (AHA), are striving to have better data sharing throughout the healthcare industry. A new report called “Sharing data, Saving Lives: The Hospital Agenda for Interoperability” tries to enlist and broaden the support of the public and private stakeholder to speed up interoperability and help get … Read more

Position of OCR Permanent Deputy Director for Health Information Privacy Open to Applicants

The U.S. Department of Health and Human Services’ Office for Civil Rights is looking for someone to fill in the position of a permanent Deputy Director for Health Information Privacy. The details of the advertisement was posted on January 14, 2019 on USAJOBS. Deven McGraw was the previous permanent Deputy Director. He decided to leave … Read more

111K People Affected By BenefitMall Security Breach

Centerstone Insurance and Financial Services, also known as BenefitMall, started informing around 111,000 individuals about the possible compromise and theft of some protected health information (PHI) because of an email security incident lately. BenefitMall located in Dallas, TX is a business that offer HR, employee benefits, salaries and employer services. It has around 20,000 consultants, … Read more

Is WebEx HIPAA Compliant?

WebEx is an online video conferencing and collaboration platform that organizations use to facilitate communication among persons and partners from different places so that they are as if meeting all in one place. Can healthcare organizations use WebEx as well? Is it HIPAA compliant? If using resources such as WebEx, healthcare organizations can make connections … Read more

Is Zoho HIPAA Compliant?

Zoho is a collection of cloud-based tools and applications developed by a Pleasanton, CA-based company since 1996. Zoho products and services include the following: Zoho Mail (email) Zoho CRM (a customer relationship management platform) Zoho Show (presentation program) Zoho Docs (document editor) Zoho Sheet (spreadsheet editor) Zoho Creator ( app builder) Zoho Chat (live chat … Read more

Stolen Laptop From Solis Mammography Impacted 500 Patients’ PHI

An unencrypted laptop was stolen from the Phoenix, Arizona clinic of Solis Mammography, otherwise known as Ben-Ora, Hansen, Vanesian Imaging Ltd. Solis Mammography learned of the incident on October 17, 2018 and informed law enforcement immediately but the laptop hasn’t been retrieved up to now. A computer forensics company is assisting Solis Mammography in rebuilding … Read more

Phishing Attack on Sacred Heart Rehabilitation Center Exposed Patients’ PHI

Sacred Heart Rehabilitation Center located in Memphis, MI offers to HIV/AIDS patients substance abuse treatment and care services. The center learned that an unauthorized individual accessed an employee’s email account because of the phishing email the employee responded to. The email-related breach took place between April 5 and April 7, 2018. It is not known … Read more

Phishing Attack on Network180 Compromised the PHI of Patients

On October 28, 2018, a cyber attacker initiated a targeted phishing attack on Kent County Community Mental Health Authority, dba Network180. The employees were not able to identify the phishing emails sent to them because they seemed to come from a reputable source. In the period covering November 2 to 13, three employees responded to … Read more

Feds’ New Cyber Risks Awareness Campaign to Help Private Sector Companies

The National Counterintelligence and Security Center (NCSC) started a new campaign – the “Know the Risk, Raise your Shield” campaign for the Office of the Director of National Intelligence. Its purpose is to boost public awareness regarding cyber threats and to have companies in all industries to improve their data security processes and cyber defenses. … Read more

PHI of 31,876 Managed Health Services of Indiana Plan Members Potentially Exposed

The Managed Health Services based in Indianapolis, IN, which runs the Hoosier Care Connect Medicaid and Hoosier Healthwise programs, announced to 31,876 plan members on December 2018 that their protected health information (PHI) were potentially disclosed in two different breaches. The first breach was the result of a phishing attack on a Manage Health Services’ … Read more

PHI of 1,080 Chaplaincy Health Care Patients Potentially Exposed Due to Phishing Attack

A phishing attack on Chaplaincy Health Care, a not-for-profit healthcare provider located in Richland, WA caused the exposure of the protected health information (PHI) of 1,080 patients. The phishing attack happened on November 20, 2018 and it was quickly identified within 4 hours. Chaplaincy Health care immediately took action to prevent unauthorized access. A third-party … Read more

US-CERT Issued Warning Against Increased Chinese Malicious Cyber Activity

The Department of Homeland Security (DHS) United States Computer Emergency Readiness Team (US-CERT) published a notification regarding increased Chinese malicious cyber activity focusing on IT service providers for instance Managed Security Service Providers (MSSPs), Managed Service Provider (MSPs), Cloud Service Providers (CSPs) and their clients. The attacks exploit trust relationships between customers and IT service … Read more

8,400 Patients Affected by Orlando Family Physicians Group Phishing Attack

Humana-owned Family Physicians Group in Orlando notified 8,400 patients that a number of their protected health information (PHI) were potentially compromised because of a phishing attack. Family Physicians Group is one of the biggest companies providing healthcare for Medicare and Medicaid beneficiaries situated in Central Florida and manages 22 clinics in the area. The investigation … Read more

Most Prevalent Security Vulnerabilities in Healthcare According to Clearwater

Clearwater identified the most typical security flaws in the healthcare industry using the data analyses of IRM done during the last 6 years. There were millions of risk reports examined from hospitals, Integrated Delivery Networks, and business associates of entities to pinpoint the most prevalent security weaknesses in the healthcare industry. According to the data … Read more

Is HelloFax HIPAA Compliant?

Can healthcare companies use HelloFax for sending documents with protected health information (PHI)? Does this fax service support HIPAA compliance? Regular fax machines are not the same as digital fax services. Healthcare companies have been utilizing this piece of equipment to transfer physical documents including those that contain PHI from one fax machine to another. … Read more

Phishing Attack on San Diego School District Compromised Over 500,000 Staff and Students Data

A serious phishing attack on the San Diego School District resulted to the compromise of the private data, including health data, of around 500,000 students and staff. The school district became aware of the phishing attack just in October 2018; though, the breach investigators pointed out that the hacker had accessed the network since January … Read more

McLean Hospital to Pay $75,000 to Settle a HIPAA Violation

Massachusetts Attorney General Maura Healey issued to McLean Hospital a HIPAA violation fine amounting to $75,000 in relation to a data breach in 2015 that exposed about 1,500 patients’ protected health information (PHI). McLean Hospital is a psychiatric hospital situated in Belmont, MA, which allowed an employee to bring home 8 backup tapes frequently. In … Read more

Microsoft ADFS Vulnerability Enables Threat Actors to Circumvent Multi-Factor Authentication

A vulnerability (CVE-2018-8340) was discovered in Microsoft’s Active Directory Federation Services (ADFS) which can permit an attacker to very easily circumvent multi-factor authentication (MFA). ADFS is employed by a lot of firms to secure accounts by employing a second factor to a password to protect accounts, such as vendors SecureAuth, Okta and RSA. It was … Read more

Irish Data Protection Commission is Investigating Facebook Again Because of a Glitch

The Irish Data Protection Commission (DPC) is investigating one more prospective General Data Protection Regulation (GDPR) violation by Facebook, following the admission of the company that a glitch may have granted the access to the unposted pictures of around 6.8 million Facebook users by unauthorized people. The DPC is about to investigate the incident relating … Read more

CCRM Dallas Fort Worth and Ramsey County Social Services Breaches Potentially Exposed 1,600+ Patients’ PHI

An unauthorized person accessed the email account of a nurse at CCRM Dallas Fort Worth. CCRM discovered the breach on October 4, 2018, following the report of patients receiving spam emails originating from the nurse’s email account. CCRM Dallas-Fort Worth immediately deactivated the compromised email account and its IT vendor started to investigate the incident. … Read more

27% of Healthcare Companies Have Encountered at Least One Ransomware Attack Last Year

Based on a new Kaspersky Lab report, Cyber Pulse: The State of Cybersecurity in Healthcare, 27% of healthcare workers reported their company had encountered at least one ransomware attack in the last five years and 33% said their company had encountered several ransomware attacks. In its report, Kaspersky lab mentioned that until January 1, 2018, … Read more

Elizabethtown Community Hospital Email Account Breach Impacts Approximately 32,000 Patients

About 32,000 patients of the University of Vermont Health Network’s Elizabethtown Community Hospital received notifications that some of their protected health information (PHI) were compromised due to an email account breach. On October 18, 2018, Elizabethtown Community Hospital found out that an unauthorized person accessed the email account of an employee. Immediately, the password for … Read more

Request for Information on Potential Changes to HIPAA Rules to Enhance Patient Data Sharing Issued by OCR

A request for information (RFI) issued by the Department of Health and Human Services’ Office for Civil Rights (OCR) is striving to get feedback from the public regarding prospective changes to the Health Insurance Portability and Accountability Act (HIPAA) Rules to boost coordinated, value-based medical care. OCR is collecting recommendations regarding adjustments to the HIPAA … Read more

Alarming Number of Open and Misconfigured Healthcare Databases Online

The latest study by Insights, an enterprise threat management platform provider, unveiled a startling number of healthcare information is openly accessible on the internet due to open and misconfigured databases. Although loads of interest is being centered on the risk of cyberattacks on healthcare devices as well as ransomware attacks, a primary reason why hackers … Read more

EmblemHealth Pays New Jersey $100,000 Penalty for HIPAA Violations

New Jersey state attorney general’s office penalized the health insurance provider EmblemHealth the amount of $100,000 for a data breach in 2016 that compromised the protected health information (PHI) of over 6,000 New Jersey plan members. EmblemHealth mailed Medicare Part D Prescription Drug Plan Evidence of Coverage paperwork to its plan members on October 3, … Read more

DHS/FBI Published a New Alert Against SamSam Ransomware Attacks

At the end of November, the Department of Justice charged two Iranians in connection with the SamSam ransomware attacks. However, the attacks are unlikely to let up. Because of the high risk of persistent SamSam ransomware attacks in the USA, the Department of Homeland Security (DHS) and FBI issued a new advise to critical infrastructure … Read more

$500,000 Fine Paid by Advanced Care Hospitalists to Settle Multiple Violations of HIPAA

The HHS’ Office for Civil Rights (OCR) investigated an incident of impermissible PHI disclosure by a business associate of a HIPAA-covered entity and found major HIPAA violation issues, which called for financial charges. Advanced Care Hospitalists (ACH) is a contractor doctors’ group located in Lakeland, FL that deploys internal medicine physicians to hospitals and nursing … Read more

Medical Informatics Engineering Faces Multi-State Lawsuit Over 3.9-Million Record Breach

Medical Informatics Engineering and NoMoreClipboard was charged with multi-state federal lawsuit over the 2015 data breach exposing the information of 3.9 million people. Indiana Attorney General Curtis Hill is the lead attorney general of the lawsuit with 11 other participating states – Arizona, Arkansas, Iowa, Florida, Kentucky, Kansas, Louisiana, Minnesota, North Carolina, Nebraska and Wisconsin. … Read more

Is Slack HIPAA Compliant?

Slack is a useful communication and collaboration tool. But the HIPAA compliance of Slack before using in the healthcare industry must be clarified. . Can Slack be used by healthcare organizations for disclosing protected health information (PHI) without breaking the HIPAA? From the time Slack was introduced, it is not regarded as HIPAA compliant, although … Read more

Data Breach at Atrium Health’s Business Associate Impacts 2.65 Million Patients

Healthcare billing services provider, AccuDoc Solutions Inc, reported a data breach that caused the compromise of the protected health information (PHI) of 2,650,000 Atrium Health patients. AccuDoc Solutions in Morrisville, NC prepares the bills for Atrium Health’s patients. At the same, AccuDoc Solutions operates the online payment system utilized by Atrium Health and its network … Read more

Patients’ PHI Exposed in Breach Incidents at Mercy Medical Center North Iowa and Arthritis & Osteoporosis Consultants of the Carolinas

Mercy Medical Center North Iowa found out that an old employee possibly accessed patients’ healthcare records without appropriate authorization for over 12 months. The medical center conducted an internal investigation of the incident which revealed that a past employee had wrongly accessed patient data from July 2017 to July 2018. The employee had access to … Read more

Episcopal Health Services Email Hacking Compromised Patients’ PHI

St. John’s Episcopal Hospital and Episcopal Health Services located in New York have informed former and current patients about the potential compromise of their protected health information (PHI). Episcopal Health Services found the occurrence of suspicious activity in several employees’ e-mail accounts on September 18, 2018. A third-party computer forensics firm quickly looked into the … Read more

HealthEquity Phishing Attack Affects the PHI of 190,000 People

HealthEquity is informing 190,000 people about the exposure of some of their protected health information (PHI) because of a phishing attack. HealthEquity is a company based in Utah that offers services to clients seeking to obtain tax advantages to counter healthcare expenses, either through employers or health plans. The company provides services such as health … Read more

Attack on Inova Health System Compromised the Billing Records of 12,331 Patients

Inova Health System in Virginia began notifying its 12,331 patients regarding the unauthorized access of some of their protected health information (PHI). On September 5, 2018, law enforcement got in touch with Inova Health System because of an alleged breach of patients’ billing details. A prominent computer forensics firm investigated the breach to find out … Read more

Potential Exposure of Patient PHI in Metrocare Services and Summit Medical Group Data Breaches

A phishing attack on Metrocare Services, the biggest mental health services provider in North Texas, resulted in the compromise of the protected health information (PHI) of 1,804 patients. A number of email accounts of employees were compromised during the phishing attack and the first breach of account occurred on August 2, 2018. Metrocare only became … Read more

Impermissible Access of 1,216 Patient Records by Former Upstate University Hospital Employee

Upstate University Hospital located in Syracuse, NY notified 1,216 of its patients regarding the impermissible access of a former personnel to some of their protected health information (PHI). The hospital became aware of the breach on September 12, 2018. Immediately, the breach was investigated to find out which patients were affected by the privacy violation. … Read more

Cybersecurity Attacks on Altus Hospital in Baytown and Southwest Washington Regional Surgery Center

Altus Hospital located in Baytown, Texas had been attacked by ransomware, which encrypted much of the hospital data records. The attack did not have an impact on the electronic medical record system of the hospital. But some patients’ protected health information (PHI) were contained in the encrypted files. The affected PHI included names, addresses, phone … Read more

Virginia Superior Court Partially Reversed the Decision of the Lower Court in Employee Snooping Case

Accessing of patient information by healthcare employees who are not authorized to do so is clearly a violation of the Health Insurance Portability and Accountability Act’s Privacy Rule. Are employers also accountable for the privacy breach caused by snooping employees under HIPAA ? A patient of Carilion Healthcare Corp’s Carilion Clinic based in Virginia with … Read more

Sioux City Eye Clinic Breach Impact PHI of 40,000 Patients

The protected health information (PHI) of around 40,000 patients of the Jones Eye Clinic and its associate surgery center, CJ Elmwood Partners, L.P, located in Sioux City, IA was potentially compromised. The breach is caused by a ransomware attack that impacted the stored data in an information system employed for booking appointments and invoicing patients. … Read more

Over 20,000 Patients’ PHI Potentially Exposed in Catawba Valley Medical Center and Byram Healthcare Breaches

Catawba Valley Medical Center (CVMC) based in Hickory, NC discovered on August 13, 2018 the access of an unauthorized person to the email account of a CVMC employee. After knowing about the email breach, CVMC took steps to secure the email account and prevent continuing access. A third-party computer forensics firm helped investigate the email … Read more

MediaPRO State of Privacy and Security Awareness Study Results for 2018

MediaPRO is a security awareness training company that has been doing for three years now an annual analysis of employees’ security awareness and knowledge of cybersecurity best practices. The study finds out the employees’ vulnerability to various security threats and evaluates their ability to recognize the phishing threats, prospective malware infections, and hazards of cloud … Read more

Ransomware Attack on National Ambulatory Hernia Institute Impacts 16,000 Patients

The National Ambulatory Hernia Institute based in California had a ransomware attack on September 13, 2018 which resulted to the encryption of files stored on its system. The National Ambulatory Hernia Institute posted a breach notice on its website stating that the attackers possibly viewed 15,974 patients’ demographic information which were recorded prior to July … Read more

Potential Compromise of 10,000 Patients’ PHI from Stolen Raley’s Pharmacy Laptop

Raley’s Pharmacy is notifying about 10,000 patients about the potential compromise of some of their protected health information (PHI). The incident on September 24, 2018 involved the theft of a laptop computer from a Raley’s pharmacy, which possibly contained the PHI of some patients. Raley’s pharmacy had the incident investigated immediately to find out the … Read more

What Guidance and Tools Can Help HIPAA Entities Conduct Its Risk Analysis

The HIPAA Risk analysis is an essential part of HIPAA compliance, however plenty of healthcare companies and business associates fail at it. Hence they are prone to paying for pricey data breaches and big financial fines for HIPAA noncompliance. HIPAA Risk Analysis – What is it? As per 45 C.F.R. § 164.308(u)(1)(ii)(A), the HIPAA Security … Read more

FDA-DHS Collaborate to Mitigate the Risks of Medical Device Cybersecurity

The U.S. Food and Drug Administration (FDA) along with the Department of Homeland Security (DHS) presented a memorandum of agreement to make use of a new system for better cooperation and improving coordination of their endeavors to increase healthcare device safety. The cybersecurity vulnerabilities in healthcare devices is a rising issue considering that hackers can … Read more

Children’s Hospital of Philadelphia’s Double Account Breach Due to Phishing Attacks

The email accounts of two employees of the Children’s Hospital of Philadelphia (CHOP) were compromised after the successful phishing attacks launched on August 23 and August 29, 2018. CHOP identified the accessing of email account of a doctor by an unauthorized person on August 24. According to investigations, the account was accessed even the day … Read more

OIG’s Medicaid Data Breach Report for 2016

The Department of Health and Human Services’ Office of Inspector General (OIG) issued a new report stating that most Medicaid data breaches are rather minor and just impact a very limited quantity of people. For the report, OIG looked at all the breaches that Medicaid agencies and their contractors reported in 2016. Based on the … Read more

Federally Facilitated Exchanges Direct Enrollment System Breach Affects 75,000 Americans

A health insurance system connected to the HealthCare.gov website was hacked according to the Centers for Medicaid & Medicare Services (CMS). The sensitive data of about 75,000 people were potentially accessed by the hackers. A CMS personnel identified the anomalous activity going on in the Federally Facilitated Exchanges system and the Direct enrollment pathway that … Read more

OCR HIPAA Penalties Reach $100 Million After Anthem Pays $16 Million for HIPAA Breach Settlement

OCR has issued a settlement fine to Anthem for potential HIPAA violations that led to a 78.8 million records breach in 2015. Anthem paid $16 million and took corrective action to resolve the compliance issues that OCR discovered during the breach investigation. Before this settlement, the largest HIPAA breach settlement was with Advocate Health Care … Read more

Irish DPA Investigates Google+ Bug Impacting 500,000 Users

According to a report in The Wall Street Journal, Google is going to close down Google+ because this social media platform is being investigated by the Data Protection Authority in Ireland for allegedly failing to disclose a bug that potentially affected as much as 500,000 accounts. Internal communications revealed that Google senior management knew about … Read more

Most Common Phishing Emails Used on Healthcare Organizations

Cofense recently revealed in a news report the most typical healthcare phishing emails sent by hackers and which message attracts the most number of clicks. The 2018 Cofense State of Phishing Defense Report gives information about the susceptibility or resiliency to phishing attacks and the responses to phishing emails. It also shows the seriousness of … Read more

ECRI’s Top 10 List of Health Technology Hazards for 2019

The ECRI Institute, a non-profit firm that researches new methods to improve patient care, has recently released an annual listing of the top 10 Health Technology Hazards for 2019. The objective of creating this list is to help healthcare companies in discovering possible sources of danger or issues with technology that can possibly cause problems … Read more

Phishing Attacks on Minnesota DHS Potentially Compromised PHI of 21,000 Patients

There were two phishing attacks on the Minnesota Department of Human Services (DHS) that impacted 21,000 persons provided with medical assistance. DHS already mailed the patients notification letters regarding the possible breach of their protected health information (PHI). It was confirmed that two of DHS employees’ email accounts were compromised as a result of the … Read more

HHS OIG Develops New Web Page to Heighten Awareness about Its Cybersecurity-Related Activities

The Department of Health and Human Services’ Office of Inspector General (HHS OIG) would like the HHS and the healthcare sector to have increased awareness of its work to combat cyberthreats. It is trying to increase the transparency of the department with regards to its activities for enforcing cybersecurity. One project is the new web … Read more

PHI of 3,600 Michigan Medicine Patients Disclosed Because of Mailing Error

Michigan Medicine is informing over 3,600 patients that some of their protected health information (PHI) was impermissibly disclosed. The Michigan Medicine Development Office had a fundraising campaign and sent letters to many of its patients in early September 2018. The printing of the letters for mailing was done by a third-party vendor. Most of the … Read more

California HIV Patient PHI Breach Lawsuit Moves Onward

Lambda Legal filed a lawsuit on behalf of 93 data breach victims who are lower-income HIV positive persons whose highly sensitive protected health information (PHI) were stolen from the California AIDS Drug Assistance Program (ADAP) by unauthorized people. The previous administrator of ADAP, A.J. Boggs & Company, filed a motion to dismiss at the Superior … Read more

Medical Device Cybersecurity Regional Incident Preparedness and Response Playbook Published by FDA

On October 1, 2018, the U.S. Food and Drug Administration presented a Medical Device Cybersecurity Regional Incident Preparedness and Response Playbook created to assist healthcare delivery organizations be prepared for and take steps to resolve medical device cybersecurity issues. The playbook is meant to guide healthcare delivery organizations in creating a readiness and response framework … Read more

Hacking of Facebook Affects Over 50 Million Users

Facebook’s engineers identified a serious data breach on September 25 that affected roughly 50 million Facebook users. A breach notification was sent to affected users. At the same time, all user accounts were automatically signed out. If users would like to access their accounts, they had to log in once again. Facebook shares decreased by … Read more

Feedback Needed on NIST’s New Guidance for Managing IoT Cybersecurity and Privacy

The National Institute of Standards and Technology (NIST) produced a draft of the guidance that is made to support federal agencies and other firms understand the problems associated with securing Internet of Things (IoT) tools and dealing with the cybersecurity and privacy threats brought in by IoT devices. The first guidance document named Considerations for … Read more

Phishing Attack on Aspire Health Potentially Exposed Patient PHI

Aspire Health provides in-home services for patients with critical illness residing in Nashville, TN. Aspire Health had a phishing attack resulting to the unauthorized access of the email account of one employee. Using the accessed email account, the attacker emailed 124 messages to a different email account. Many the sent messages contained the patients’ protected … Read more

Healthcare Data Breaches Increased by 70% From 2010 to 2017

Healthcare data breaches from 2010 to 2017 increased by 70% as per a study that two doctors at the Massachusetts General Hospital Center for Quantitative Health conducted. The study was publicized in the Journal of the American Medical Association on September 25 and reviewed 2,149 healthcare data breaches that were reported to the Department of … Read more

Several Employees of Claxton-Hepburn Medical Center Fired for Accessing PHI Without Authorization

Claxton-Hepburn Medical Center is a not-for-profit community hospital located in Ogdensburg, NY. A number of its employees were terminated from work for accessing patient medical records even if they were not authorized to do so. The hospital became aware of the PHI breaches while doing an internal investigation. The report did not clearly say if … Read more

A Sum of $999,000 Paid to OCR as HIPAA Penalties for Impermissible PHI Disclosure to ABC Film Crew

Three hospitals paid the Department of Health and Human Services’ Office for Civil Rights (OCR) a fine of $999,000 to settle their HIPAA violation. Because the hospitals allowed ABC film to record a video of patients for its Boston Med TV series and were not able to get the patients’ consent before letting other individuals … Read more

Hospital Employee Stole and Sold Patients’ PHI Using WhatsApp Encrypted Phone App

Brooklyn’s Kings County Hospital discovered that one of its former staff in the emergency department has allegedly stolen the protected health information (PHI) of about 100 people and shared the PHI to another guy by using an encrypted mobile phone app. 52-year old Orlando Jemmott was employed for 12 years at Kings County Hospital. Since … Read more

Blue Cross and Blue Shield of Rhode Island Privacy Breach Was Due to Mailing Vendor Error

Blue Cross and Blue Shield of Rhode Island (BCBSRI) is notifying 1,567 plan members about the impermissible disclosure of their protected health information (PHI) by one of its business associates. The business associate was a vendor contracted by BCBSRI to send explanation of benefits statements to its plan members. The explanation of benefits statements contain … Read more

40,800 Patients Affected by Ransomware Attack on Fetal Diagnostic Institute of the Pacific

The Fetal Diagnostic Institute of the Pacific (FDIP) located in Honolulu, Hawaii encountered a ransomware attack on June 30, 2018. A file-encrypting software was installed on a server and different types of files which include medical records were encrypted. FDIP appointed a top notch company to look into the breach and find out if the … Read more

17,000 Independence Blue Cross Members Notified of PHI Exposure

Independence Blue Cross in Philadelphia is sending notifications to thousands of its plan members because of the potential exposure of their protected health information (PHI) online and unauthorized individuals may have accessed the data. The Independence Blue Cross privacy office got information about the exposed PHI on July 19. Immediately, a prominent forensics investigation company … Read more

Hopebridge (IN) and United Methodist Homes (NY) Reported Email Security Breaches

Hopebridge is a network of 28 autism treatment centers located all over the Midwest. It experienced a phishing attack, which potentially resulted in the access of its patients’ protected health information (PHI) by an unauthorized individual. Hopebridge detected the security breach on July 19, 2018 and called in a third-party computer forensics company to investigate … Read more

Texas Nurse Lost Her Job Because of Posting PHI on Social Media

A nurse working at a Texas children’s hospital was laid off for posting protected health information (PHI) on a social media site, which is a violation of the Health Insurance Portability and Accountability Act (HIPAA) Rules. The nurse worked in the pediatric ICU/ER unit of the Texas Children’s Hospital. Allegedly, the nurse posted comments on … Read more

PHI of 31,000 Individuals Exposed Due to the Phishing Attack on Acadiana Computer Systems

Acadiana Computer Services Inc., which provides the healthcare industry in Lafayette, LA with software and business solutions, discovered that an unauthorized person accessed an employee’s email account. Upon detecting the security breach on July 6, 2018, Acadiana disabled external access to the email account and retained the services of an independent cybersecurity specialist to investigate … Read more

Phishing Attack on Reliable Respiratory Affects 21,000 Patients

Reliable Respiratory, which is a respiratory care provider in Norwood, MA experienced a phishing attack that impacted 21,311 patients. A suspected cyberattack was noted on July 3, 2018 after seeing strange activity in the email account of an employee. The account was investigated and it was found that the employee was targeted by a phishing … Read more

How to Comply With the HIPAA Password Requirements

In order to comply with the HIPAA password requirements, it is best to understand what they are so you can determine whether they apply to your organization. This is because if an organization uses HIPAA compliant authentication methods other than usernames and passwords to control access to ePHI the HIPAA Password requirements may not apply. … Read more

How Healthcare Providers Can Secure Electronic Media and Devices With ePHI

The Department of Health and Human Services’ Office for Civil Rights released its cybersecurity newsletter for August 2018 and told HIPAA-covered entities to be certain to employ physical, administrative and technical safety measures to keep the privacy, integrity, and accessibility of electronic protected health information (ePHI) protected. A similar care ought to be applied to … Read more

Arc of Erie County Pays $200,000 for Security Breach

Arc of Erie County Pays $200,000 for Security BreachThe New York Attorney General penalized the Arc of Erie County with $200,000 for HIPAA Rules violation because of failing to protect its clients’ electronic protected health information (ePHI). The Arc of Erie County is a non-profit social services firm and one chapter of the Arc Of … Read more

NIST’s Securing Wireless Infusion Pumps Guide Now Available in Healthcare Delivery Organizations

The final version of the NIST Cybersecurity Practice Guide for Securing Wireless Infusion Pumps in healthcare delivery organizations prepared by the National Cybersecurity Center of Excellence (NCCoE) and the National Institute of Standards and Technology (NIST) is already released. Wireless infusion pumps today are not standalone devices. They could be linked to a variety of … Read more

Is a HIPAA Release Form Required?

A patient-signed HIPAA release form should be secured before sharing the protected health information (PHI) with other people or providers, except in the event of scheduled disclosures for therapy, payment or healthcare operations allowed by the HIPAA Privacy Rule. Brief summary of the HIPAA Privacy Rule The HIPAA Privacy Rule (45 CFR §164.500-534) was enacted … Read more