Why is HIPAA important to patients?

They may have heard of HIPAA, and they may also be aware of some of their rights under HIPAA, but many patients will know: why is HIPAA important to patients? What exactly are their rights, and what does it protect them from?  The Health Insurance Portability and Accountability Act was established in 1996 to address … Read more

 What happens if you violate HIPAA?

HIPAA is a federal law that applies in the vast majority of healthcare settings, but what happens if you violate HIPAA? Can you lose your job or be fined? Can you go to jail? Unsurprisingly, there is a range of possible consequences for HIPAA violations, depending on whether you are an employee or a Covered … Read more

What is the HIPAA Privacy Rule?

Anyone who is familiar with HIPAA will be aware of the Privacy Rule, one of the central Rules that make up the legislation. But what is the HIPAA Privacy Rule? What rights does it confer to patients, and what does it mean for HIPAA Covered Entities and their Business Associates? We will discuss the answers … Read more

 What is the HIPAA Security Rule?

Anyone who has heard of HIPAA will probably be aware of the various “HIPAA Rules” that make up the legislation. But what is the HIPAA Security Rule? The Security Standards for the Protection of Electronic Protected Health Information (shortened to the “Security Rule”), which – as its name suggests – lays out what is required … Read more

Former Medical Assistant Charged with Stealing Patient Data

Ashley Latimer, a former medical assistant based in Pennsylvania, has been changed in a 39-count indictment for stealing patient information for personal gain. Latimer, 34, who was previously employed at Axia Women’s Health, was charged by the Upper Moreland Police Department in Montgomery County, PA. She is alleged to have been involved in a scheme … Read more

What is a Covered Entity under HIPAA?

The Health Insurance Portability and Accountability Act was established in 1996 with a variety of objectives. Though one of its primary goals was to give expand access to health insurance and introduce tax reforms, it has now become synonymous with health data privacy. HIPAA, and the subsequent rules that were added to it over the … Read more

Warning Issued about Hive Ransomware Group

On November 17, 2022, the Federal Bureau of Investigation (FBI), the Department for Health and Human Services (DHSS) and the Cybersecurity and Infrastructure Agency (CISA) have together issued a warning to the Health and Public Sector (HPH) over the increased risk of ransomware attacks. This comes after a sustained period of attacks between June 2021 … Read more

 How do you avoid HIPAA violations?

Are HIPAA violations at all avoidable? Is it inevitable that mistakes will be made, and that Covered Entities will end up paying fines for HIPAA violations? In short: how do you avoid HIPAA violations? We will discuss that here.  Unfortunately, to some degree, HIPAA violations are hard to avoid. Human nature means that mistakes will … Read more

Children’s Hospital Offers Settlement to Resolve Class Action Lawsuit

The Ann & Robert H. Lurie Children’s Hospital, based in Chicago, Illinois, has proposed a settlement to resolve a privacy-related class action lawsuit. The lawsuit was filed in response to two privacy breaches in which protected health information (PHI) was accessed by unauthorized employees. The breach was discovered on November 15, 2019. Lurie Children’s Hospital … Read more

What happens if a nurse violates HIPAA?

No matter who commits them, HIPAA violations are incredibly serious. There are a wide range of consequences for violations, both for the employee that committed the violation and the Covered Entity that they work for. Here, we will discuss what happens when a nurse violates HIPAA.  By nature of their job, nurses have regular contact … Read more

Aveanna Healthcare agrees to $425,000 Settlement for Phishing Attack

A home health company based in Georgia has agreed to pay a $425,000 fine to Massachusetts’ Office of the Attorney General for violating state laws that required them to implement safeguards against phishing attacks. Though it is based in Georgia, Aveanna Healthcare is the United State’s largest provider of pediatric home care and operates in … Read more

Is HIPAA a Federal Law?

The Health Insurance Portability and Accountability Act was passed by Congress in 1996. It is a Federal Law, meaning that it applies to all States. The fact that it is a Federal Law ensures that a minimum standard of privacy and security is applied to all patient data across the country, and there is not … Read more

November Declared Critical Infrastructure Security and Resilience Month by Whitehouse

In an effort to promote cybersecurity and raise awareness of the physical and digital threats to critical infrastructure, President Biden has declared that November will be “Critical Infrastructure Security and Resilience” month. The announcement reaffirms the White House’s commitment to strengthening critical infrastructure “by building better roads, bridges, and ports; fortifying our information technology and … Read more

Who Should HIPAA Complaints be Directed to within the Covered Entity?

If a workforce is trained properly in HIPAA compliance, they should be able to identify violations of HIPAA. Additionally, patients who have concerns about HIPAA compliance should be able to file a complaint with the Covered Entity that holds their data. But who should HIPAA complaints be directed to within a Covered Entity? Who is … Read more

Who is covered by HIPAA?

HIPAA is known by many, but who is actually covered by HIPAA? Is everyone who has any health-related data required to be HIPAA compliant? How does an organization know if they are a HIPAA-Covered Entity? We will discuss the answers to these questions here.  When it was originally enacted in 1996, Health Insurance Portability and … Read more

Phishing Attack Potentially Compromises PHI of 34,000 Patients

University of Michigan Health has sent breach notification letters to around 33,850 patients whose data was potentially compromised during a phishing attack. Though there is not yet any evidence that the data has been sold or misused, University of Michigan Health has stated in its breach notification letter that affected patients should assume that all … Read more

Nearly 500,000 Patients Affected in Meta Pixel – WakeMed Data Breach

WakeMed Health and Hospitals (“WakeMed”) has sent breach notification letters to nearly 495,000 patients notifying them that their PHI may have been impermissibly disclosed to Meta/Facebook. This breach was due to the use of the Meta Pixel tracking code of WakeMed’s website. The Meta Pixel code was added to WakeMed’s website and patient portal in … Read more

EyeMed Vision Care fined $4.5 million for Cybersecurity Data Breach

EyeMed Vision Care (“EyeMed”), an Ohio-based health insurance company, has been ordered to pay a $4.5 million fine by the New York State Department of Financial Services (DFS). The fine resulted from an investigation into potential violations of the DFS Cybersecurity Regulations.   As part of its practices as a licensed health insurance company, EyeMed … Read more

Who enforces HIPAA?

Who enforces HIPAA depends on which part of HIPAA you are referring to. This is because different agencies enforce different parts of the Health Insurance Portability and Accountability Act, and also because each organization subject to HIPAA should have a Privacy and/or Security Officer responsible for enforcing HIPAA within the organization. HIPAA is a complex … Read more

Over 70,000 Patient Records Exposed in Valle del Sol Community Cyberattack

Valle del Sol Community Health, a primary healthcare provider based in Phoenix, Arizona, has sent breach notifications to 70,268 of its patients. The notification letters stated the recipient’s Protected Health Information had been exposed in an attack that was first detected on January 25, 2022. The letters did not state who had access to the … Read more

Breach Affecting over 33k Patients Reported by the Aesthetic Dermatology Associates.

  The Aesthetic Dermatology Associates, based in Pennsylvania, have confirmed a breach involving the protected health information (PHI) of 33,793 current and former patients. The cyberattack, during which authorized individuals viewed and, in some cases, acquired, the PHI, was first detected on August 15, 2022.   Upon detection of the suspicious network activity, the Aesthetic … Read more

Florida Physician Pleads Guilty to Criminal Violations of HIPAA

A doctor, who has since ceased practicing, has pleaded guilty to criminal violations of HIPAA in which he passed on protected health information to the sales representative of a pharmaceutical firm. The doctor, who had practices in New York, New Jersey, and Florida, was prosecuted by the U.S. Attorney’s Office of the District of New … Read more

When should you promote HIPAA Awareness?

Ideally, there should be no need to promote HIPAA awareness, as employees would always be aware of HIPAA and acting in a HIPAA-compliant manner. However, in reality, memory fades and people need to be reminded of their obligations under HIPAA. With that in mind, when should you promote HIPAA awareness in a company?  Any HIPAA … Read more

What does HIPAA stand for?

Put simply, HIPAA stands for the Health Insurance Portability and Accountability Act of 1996. However, the title of the act does little to explain its purpose. HIPAA essentially established standards for protecting health information and reformed aspects of the health insurance industry to make it fairer for policyholders. The act is often incorrectly referred to … Read more

What is Considered Protected Health Information under HIPAA?

Explaining what is considered Protected Health Information under HIPAA can be complicated because, although individually identifiable health information is always protected when it is created, received, maintained, or transmitted by a Covered Entity or Business Associate, the information stored with health information can sometimes be considered Protected Health Information under HIPAA – and sometimes not. … Read more

What happens if HIPAA is violated?

Whether accidental or intentional, what happens if HIPAA is violated? Can employees be fired for violating HIPAA? What penalties are there for covered entities? These will all be explored in more detail below.  The consequences for HIPAA violations will usually depend on the severity of the violation, whether it was accidental or intentional, and what … Read more

Tens of Thousands of Patients Impacted in Eye Care Leaders Cyberattack

It has been discovered that Eye Care Leaders, a supplier of electronic health records and client management software products for eye care clinics, had its databases illegally accessed by cybercriminals on or around December 4, 2021. Upon obtaining access to the network they hackers logged into the myCare Identity solution and removed databases, systems configuration … Read more

Ransomware Attack on Omnicell Reports Revealed in SEC Filing

Mountain View, California-located supplier of medication management solutions, Omnicell has revealed recently, as part of an 8-K submission with the Securities and Exchange Commission (SEC), that the groups was successfully targeted in the cyber attack on its databases. The cyber attack was initially discovered on May 4, 2022, and lead to a number of specific … Read more

Illinois Gastroenterology Group Reports Hacking Incident

It has recently been revealed by Illinois Gastroenterology Group that a number of unauthorized individuals were able to obtained access to its group databases to the extent that they may have been in a position to view and downloads sensitive private patient data. The illegal data breach was initially discovered when the group IT team … Read more

Is SharePoint HIPAA compliant?

It may be one of the most popular cloud-based document management services on the market, but is SharePoint HIPAA compliant?  Developed by Microsoft, SharePoint is based on their OpenXML document standard and integrates with all products in the Microsoft Office Suite. It can also be used as the foundation for a customer management system (CRM), … Read more

318,000 Patients Impacted in SuperCare Health Data Breach

Downey, California-based SuperCare Health, a post-acute in-home respiratory care supplier for the western states in the USA, has begun contacting 318,379 patients to inform them that a portion of their PHI may have been accessed by unauthorized people during a cyberattack in July 2021. SuperCare Health, in a breach notification letter circulated on March 25 … Read more

Recognized Security Practices, & Sharing of HIPAA Settlements with Harmed Individuals, Feedback sought by OCR

A Request for information (RFI) has been released by the Department of Health and Human Services’ Office for Civil Rights (OCR) in connection with the two outstanding requirements of the Health Information Technology for Economic and Clinical Health Act of 2009 (HITECH Act). The HITECH Act, which was changed in 2021 by the introduction of … Read more

Medical Device Cybersecurity Enhanced with Introduction of the Protecting and Transforming Cyber Health Care (PATCH) Act

U.S. Senators Bill Cassidy, M.D. (R-LA) and Tammy Baldwin (D-WI), bipartisan senators, have introduced the Protecting and Transforming Cyber Health Care (PATCH) Act which seeks to enhance the security of medical technology. There are often flaws discovered in medical technological devices that can be targeted by cybercriminals who can alter the functionality of the devices, … Read more

What is HITECH in healthcare?

To help alleviate many of the economic problems that accompanied the Great Recession of 2008, the Obama administration introduced the American Recovery and Reinvestment Act (ARRA) in 2009. The Act was an economic stimulus package aimed at creating jobs, reducing poverty, and improving infrastructure.  Another large part of ARRA aimed at encouraging advancements in health … Read more

Social Media HIPAA Violation Results in $50,000 Civil Monetary Penalty for Dental Clinic

A dental clinic operating out of Charlotte and Monroe, North Carolina, has been investigated by OCR due to a complaint that was filed in November 2015 claiming that the unauthorised release of protected health information (PHI) took place following the publishing of a negative online review of the practice.   On or around September 28 2015 … Read more

OCR Highlights How HIPAA Security Rule Compliance Can Prevent Breaches

In recent years cyberattacks have been on the rise with a 45% rise in hacking/IT incidents recorded from 2019 to 2020. In 2021 66% of breaches involving unsecured electronic protected health information (ePHI) happed as a result of hacking and other IT shortcomings.Most of these breaches could have been avoided if HIPAA-regulated entities were 100% … Read more

What is HIPAA Authorization?

HIPAA is long and complex, with many different stipulations and requirements. Here, we examine just one part of the HIPAA compliance requirements, answering the question: “What is HIPAA authorization?” “Authorization” is required under the HIPAA Privacy Rule if the covered entity (CE) wishes to use or disclose a patient’s protected health information (PHI) in a … Read more

50m Healthcare Records Breached During 2021: Breach Barometer Report

Protenus has published its 2022 Breach Barometer Report which shows that there were over 50 million healthcare records exposed or compromised during 2021. The report lists healthcare data breaches made known to regulators, including data breaches that have been covered by news outlets, incidents that have not been shared by the breached entity, and data … Read more

What does HIPAA Training do?

First introduced in 1996 to allow workers to maintain health insurance cover as they moved from one job to another, the Health Insurance Portability and Accountability Act (HIPAA) states that training should be conducted for staff in relation to HIPAA policies and procedures. But what is HIPAA training for? Here we will explore what HIPAA … Read more

Morley Companies Reports Security Breach Impacted 521,000

A cyberattack on Michigan-based business services provider Morley Companies, which was initiated on August 1 2021, prevented internal access to databases. The Saginaw, MI-based group recently reported the breach to the Department of Health and Human Services’ Office for Civil Rights (OCR), confirming that cybercriminal successfully infiltrated their network, impacting the Private Health Information of … Read more

Data Breach Litigation Sees $4.75 Million Settlement Offer from CaptureRx

In order to settle claims connected with a 2021 data breach that impacted the private health information of around 2.4 million of the patients of the healthcare provider it was working at, CaptureRx has offered a $4.75m settlement proposal. A healthcare admin solution that assists hospitals operate their 340B drug discount programs, CaptureRx revealed on … Read more

AccelHealth and Pace Center for Girls Report Cyberattacks

AccelHealth entity Cross Timbers Health Clinics was infiltrated by a ransomware attack on December 15 2021 which stopped the Federally Qualified Health Center from logging onto its own databases. The Brownwood, Texas-based clinic brought in the help of an external cybersecurity firm to review the security breach. This group was able to determine that access … Read more

What information can be shared without violating HIPAA?

HIPAA is a complex piece of legislation covering many aspects of patient privacy, which may leave healthcare workers wondering: what information can be shared without violating HIPAA?  To answer this question, we must first discuss what kinds of information are covered by HIPAA. The HIPAA Privacy Rule defines “Protected Health Information” as any patient-related information … Read more

August 2021 Cyberattack Sees Memorial Health System Facing Class Action Lawsuit

Following a cyberattack and data breach that was first discovered by Memorial Health System on August 14, 2021, Marietta Area Health Care Inc., which operates as Memorial Health System, is facing a class action lawsuit. After the discovery of the breach, an investigation showed that hackers initially obtained access to company databases at some point … Read more

105,000 Patients Notified About Cyberattack and Potential Theft of PHI at Online Pharmacy

Health app developer Ravkoo and Auburndale, FL-based digital pharmacy and has begun alerting 105,000 clients that a portion of their sensitive personal data may have been breached and possibly obtained by someone who was not authorized to do so. The portal on which Ravkoo hosts its online prescription portal on Amazon Web Services (AWS), was … Read more

Is HIPAA still in effect?

It has been 26 years since it was enacted, but is HIPAA still in effect? Yes, it is, but it is now quite different from its original form. Numerous additions over the decades have strengthened parts of the legislation, ultimately providing greater protections to patients and their data.  HIPAA (short for the Health Insurance Portability … Read more

Email Account Breaches at Three HIPAA Entities Expose PHI of 40,000 People

The protected health information (PHI) of 40,000 people has been exposed following a recent cyberattacks on three separate healthcare providers which focused on employee email accounts. The attacks were as follows: 1. Boulder Neurosurgical and Spine Associates it was discovered that a corporate email account was breached on September 21, 2021. Once the breach was … Read more

Do New Staff Members Need HIPAA Training if they have Completed a Course Previously?

Most HIPAA Entities ensure exactly what they need to provide new members of staff in relation to HIPAA training when they join the organization. The majority of companies will conduct basic HIPAA training sessions to ensure that they are compliant with HIPAA. In some cases they may even skip this training session if the new … Read more

UH College of Optometry & Valley Mountain Regional Center Report Data Breaches

Tt has been revealed that the University of Houston College of Optometry had its databases infiltrated when an unauthorized person obtained access to the network of an affiliated eye clinic and stole information that was being held in the clinic’s database. The access took place at a location outside of the United States. UH College … Read more

HIPAA Violation Leads to Criminal Charge for Former Huntington Hospital Worker

An individual, a former healthcare worker at New York’s Huntington Hospital, who illegally accessed the PHI in 13,000 patient records is facing a potential criminal conviction. The person in question was employed to work on the late night shift at the Huntington Hospital when the breach occurred. At different points in time from October 2018 … Read more

Do I need HIPAA Certification?

Any health information manager working for a HIPAA entity will be seeking to ensure that they are doing everything possible to prevent a HIPAA breach from occurring. HIPAA training forms a key part of this project but what sort of training is required? Is it sufficient to have staff complete a free HIPAA training course … Read more

Cyberattack Results to Southern Ohio Medical Center Diverting Ambulances

A cyberattack on the Southern Ohio Medical Center (SOMC) in Portsmouth, OH, resulter in the healthcare facility diverting ambulances to alternative healthcare centers. In addition to this the hospital was forced to cancel some medical appointments and services that were to be provided to outpatients. The cyberattack in question was carried out in the early … Read more

PHI of 45,262 Desert Pain Institute Patients Potentially Compromised in Cyberattack

It has been revealed that illegal access of the databases of Baywood Medical Associates,  operating as Desert Pain Institute (DPI) in Mesa, AZ, has taken place. Additionally, it was discovered that some of the parts of the network that were open to access were holding the protected health information of patients of the healthcare group.  … Read more

Ransomware Attack Impacts 50,000 Patients of ReproSource Fertility Diagnostics

ReproSource Fertility Diagnostics a Malborough, MA-based clinic has experienced a ransomware attack that allowed cybercriminals to illegally gain access to databases that were holding the PHI of approximately 350,000 patients. ReproSource is a large laboratory that services reproductive health clinics and is operated by Quest Diagnostics. ReproSource first noticed the ransomware infiltration on August 10, … Read more

180,000 Impacted in U.S. Vision Subsidiary Security Breach

It has been revealed that the U.S. Vision Inc. subsidiary, USV Optical Inc. suffered a security breach when cybercriminals were able to obtain access to a range of databases that were holding patients’ protected health information (PHI).  This breach was initially noticed on May 12, 2021 and resulted in an in depth forensic investigation which … Read more

Alaska DHSS Says May 2021 Cyberattack Could Impact All Alaskans

Following a highly sophisticated cyberattack, believe to have been managed by a nation state threat actor, the Alaska Department of Health and Social Services (DHSS) has initiated a correspondence project to inform all state citizens that there PHI may have been infiltrated in the data breach.  This breach was initially discovered on May 2, 2021, … Read more

Waste Management Firm Employees PHI Compromised in Data Breach

Due to a a January 2021 cyberattack, USA Waste-Management Resources, LLC has begun getting in touch with a range of internal members of staff and their dependents, as well as those of certain former employees, to make them aware that its self-administered health plan has been impacted as part of the incident in question. Waste-Management … Read more

637,000 Patients Impacted in UNM Health Data Breach

It has been confirmed that an unauthorized third party was able to access the network of UNM Health, possibly obtaining access to and downloading files that included patients’ protected health information (PHI) . Following the initial identification of the breach on June 4 2021 and a review of the UNM Health databases was begun in … Read more

Electromed Inc. Data Breach Suffer Breach Impacted 47,000 Individuals Private Information

A security breach that occurred during June 2021 at Electromed Inc. that involved unauthorized people obtaining access to the groups databases. The New Prague, Michigan developer and producer of airway clearance devices, revealed that the breach was initially discovered on June 16, 2021. Once this discovery was made the group quickly moved to mitigate any … Read more

Cyberattack Impacting 2.41 Million Reported by Wisconsin Dermatology Practice

  On June 4, 2021 it was discovered by Manitowoc, WI-based Forefront Management, LLC and Forefront Dermatology, S.C. that unauthorized people had obtained access to its databases which included private and confidential employee and patient data. The impacted databases were quickly made inactive to stop additional unauthorized access and a review was initiated to ascertain … Read more

Data Breach Affecting 2.41 Million Individuals Reported by Wisconsin Dermatology Practice

On June 4, 2021 Forefront Management, LLC and Forefront Dermatology, S.C. discovered that unauthorized access had been obtained to its databases which could have resulted in private and confidential employee and patient information being infiltrated.  The impacted databases were swiftly removed from the network so as to stop any additional unauthorized access taking place and … Read more

Class Action Data Breach Lawsuit Proposed Settlement of $2m Offered by Dominion National

A class action lawsuit filed by those impacted in a 2.96 million-record data breach, discovered in 2019, against Dominion National has resulted in a settlement offer being proposed by the defendant. After the official investigation into the data breach came to and end in April 2019, the Virginia-based insurer, health plan administrator, and administrator of … Read more

SEIU 775 Benefits Group Data Breach Impacts 140,000 Individuals

Service Employees International Union 775 (SEIU 775) Benefits Group, a benefits administrator for home healthcare and nursing home staff, has been infiltrated by a hacking group who managed to remove a range of sensitive data. An investigation, carried out by IT staff, discovered a variety of anomalies present on SEIU 775’s data systems at different … Read more

HIPAA Security Rule Violations Settled by Clinical Laboratory with OCR for $25,000

The Department of Health and Human Services’ Office for Civil Rights (OCR) has revealed that a HIPAA breach settlement has been agreed with Peachstate Health Management, LLC, dba AEON Clinical Laboratories to settle a range of different violations of the HIPAA Security Rule. A CLIA-certified laboratory, Peachstate offers a variety of services to its clients … Read more

Are you Breaching HIPAA if you ask an Employee if they had a COVID Vaccine?

Recently there has been a lot of discussion in relation to employers asking their staff if they have had their COVID-19 vaccine and whether enquiring about this is actually a breach of HIPAA. Included provisions of the Health Insurance Portability and Accountability Act (HIPAA) that deal with privacy and sharing protected health information (PHI) can … Read more

Californian Healthcare Provider Discovers Patient Data was Exposed on the Internet for Over a Year

It has been discovered that a contractor used by a former vendor of Doctors Medical Center of Modesto (DCM) in California mistakenly breached patient data online. DCM had hired the services of SaaS platform provider Medifies to conduct virtual waiting room services. However, on April 2, 2021, DCM became aware that the data of a … Read more

200,000 Washington D.C. Health Plan Members have PHI Stolen

Following a cyberattack in which protected health information was stolen, CareFirst BlueCross BlueShield Community Health Plan District of Columbia (CHPDC) is alerting its impacted clients. Previously known as Trusted Health Plans,  CHPDC first identified a that a breach had taken place on its computer databases systems on January 28, 2021. The Washington D.C-based health plan … Read more

HIPAA Right of Access Case Breach Settlement of $30K for New Jersey Plastic Surgery Clinic

Ridgewood, NJ-based Village Plastic Surgery has reached a HIPAA settlement agreement with the HHS’ Office for Civil Rights to resolve possible violations of the HIPAA Right of Access. Village Plastic Surgery has agreed to hand over $30,000 penalty and implement a range of corrective measures linked to access to protected health information (PHI). OCR will … Read more

Gore Medical Management Alerted to 2017 Breach of 79,100 Patients’ PHI

A historic data breach which impacted the protected health information (PHI) of 79,100 clients Gore Medical Management, a medical practice firm located in Griffin, GA, has been discovered. The breach happened during in 2017 and impacts clients of Family Medical Center in Thomaston, which an entity within the Upson Regional Medical Center group. During November … Read more

How can Hospital Workers Help Prevent HIPAA Violations?

Hospital must adhere with the HIPAA Privacy, Security, and Breach Notifications Rules and put in place security measure to stop HIPAA breaches. However, even with these measures in place to manage the danger of HIPAA violations, data breaches still happen. In the majority of industry sector, cybercriminals that to blame for most security breaches, but … Read more

Ransomware Attacks Impact Ramsey County & Crisp Regional Health Services

In Ramsey County, MN the County Manager’s Office has begun issuing alerts to 8,687 clients of its Family Health Division ro make them aware that a portion of their personal information may have been illegally accessed by cybercriminals in a ransomware attack on one of its vendors. St. Cloud-based Netgain Technology LLC is a technology … Read more

Kevin Fu Appointed as First Director of Medical Device Security by FDA

University of Michigan associate professor Kevin Fu has been appointed by the U.S. Food and Drug Administration (FDA) as its first director of medical device security. Mr Fu will be acting director of medical device security at the FDA’s Center for Devices and Radiological Health (CDRH) and the recently created Digital Health Center of Excellence … Read more

$5.1m HIPAA Settlement Agreed by PenaltyExcellus Health Plan

Health insurer provider Excellus Health Plan has agreed to pay a $5.1m penalty with the Department of Health and Human Services’ Office for Civil Rights OCR in order to settle a HIPAA breach arising from a 2015 data breach that impacted 9.3m people. In 2015 the breach was identified by Excellus, the group that operates as … Read more

HIPAA Penalty Actions by State Attorneys General

In relation to policing compliance with the Health Insurance Portability and Accountability Act Rules state Attorneys General play a major part. State attorneys general have been given the power to initiate civil proceeding on behalf of state residents who have been affected by breaches of the HIPAA Privacy and Security Rules in the Health Information … Read more

45% rise in Healthcare Industry Attacks by Cybercriminals

In the latter half of 2020 the joint CISA, FBI, and HHS cybersecurity advisory issued an alert for the healthcare and public health sectors as a result of a recorded increase in ransomware attacks. It revealed that these sectors were being concentrated on by ransomware operators and many cyber criminal groups had increased their level … Read more

Disclosures of PHI to Health Information Exchanges under HIPAA: OCR Issues Guidance

The Department of Health and Human Services’ Office for Civil Rights has released new information in relation to the Health Insurance Portability and Accountability Act (HIPAA) Rules governing the sharing of protected health information (PHI) to health information exchanges (HIEs) for the public health activities of a public health authority (PHA). An HIE is classified … Read more

EyeMed Phishing Attack Exposes Tufts Health Plan Members’ PHI

60,545 subscribers to Tufts Health Plan have had their protected health information infiltrated as result of a phishing attack on the vision benefits management firm EyeMed. The phishing attack happened in June 2020 and was identified by EyeMed on July 1, 2020. Access to the breached account was shut down the same day. EyeMed alerted … Read more

Over 1,000,000 Million Patients Impacted in Dental Care Alliance Data Breach

Dental Care Alliance, LLC, a dental support group with over 320 affiliated dental practices spread across 20 states, has been hacked and the protected health information of more than a million individuals has possibly been infiltrated. The breach happened on September 18, 2020, was detected on October 11, and was closed off on October 13. … Read more

Increasing Ragnar Locker Ransomware Activity leads to FBI Warning

Hackers using Ragnar Locker ransomware have increased up their activity and have been focusing on companies and groups in a number of different sectors, according to a recent private sector alert released by the Federal Bureau of Investigation (FBI). Ragnar Locker ransomware was first discovered by security experts during April 2019, with the first identified … Read more

University of Cincinnati Medical Center Fined $65,000 for HIPAA Right of Access Failure

The HHS’ Civil Rights Office has publicly acknowledged its 18th HIPAA financial penalty of the year, with the 12th fine under its HIPAA Right of Access enforcement initiative. In 2019, OCR revealed a new drive to ensure individuals are allowed timely access to their health records, at a reasonable cost, as mandated by the HIPAA … Read more

Ransomware Activity Targeting the Healthcare Sector Provided by ASPR

An update on ransomware activity targeting the healthcare and public health sectors has been released by the HHS’ Office of the Assistant Secretary for Preparedness and Response (ASPR) saying, “At this time, we consider the threat to be credible, ongoing, and persistent.” Last month, a joint alert was released by the Cybersecurity and Infrastructure Security … Read more

CyberAttacks Target Magnolia Pediatrics & Accents on Health

PrairieVille is a Magnolia Pediatrics based in LA and is now notifying 12,861 of its patients that a ransomware attack has potentially compromised some of their protected health information around March 26th, 2020. This sudden attack was first investigated by the companies IT vendor, LaCompuTech, which figured that only its master boot record had been … Read more

Updated Security Risk Assessment Tool made Avail by HHS

A new version of the Security Risk Assessment (SRA) Tool has been released by the Department of Health and Human Services’ Office for Civil Rights. The SRA tool was created by the Office of the National Coordinator for Health Information Technology (ONC) in collaboration with OCR to assist small- to medium-sized healthcare providers comply with … Read more

Improper PHI Access Leads to Dismissal of Montefiore Medical Center Employee

Bronx, New York based Montefiore Medical Center has dismissed a member of staff in relation to the alleged theft of the protected health information of what is estimated to be 4,000 clients. The Montefiore Medical Center discovered a possible internal HIPAA data breach back in July of this year. The organization then moved quickly to … Read more

HHS Security Risk Assessment Tool Updated

The update to the Security Risk Assessment (SRA) Tool of the Department of Health and Human Services’ Office for Civil Rights (OCR) has been updated and made available this week. Initially developed by the Office of the National Coordinator for Health Information Technology (ONC) – in collaboration with OCR –  this tool assists small-to-medium sized … Read more

Thales Wireless IoT Modules Flaw Impacts Millions of Devices

The discovery of a security flaw IoT device components could allow cybercriminals to illegally obtain valuable private data or use the devices in further cyberattacks. More than 30,000 businesses use Thales components in products that perform a number of different functions in sectors including energy, telecommunications, and healthcare. The flaw is present in the Cinterion … Read more

Ransomware Attacks Carried out on Four Healthcare Providers & Ventilator Producer

Long Island City, NY-located Boyce Technologies Inc, which produces transport communication systems and recently changed its production facilities to provide ventilators for hospitals during the pandemic, has been targeted with DoppelPaymer ransomware. Data was illegally taken before file encryption and a sample of the stolen data has been published on the threat actor’s blog. The … Read more

Ban on HHS Funding a National Patient Identifier System Remove by House of Representatives

In Washington, the House of Representatives has voted to remove the ban on the Department of Health and Human Services using federal funds to create a national patient identifier system. The Health Insurance Portability and Accountability Act (HIPAA) called for the creation of a national patient identifier system. As the name suggests, a national patient … Read more

OCR Sanctions $1M HIPAA Fine on Lifespan for Lack of Encryption

The HHS’ Office for Civil Rights has sanctioned a $1,040,000 HIPAA fine on Lifespan Health System Affiliated Covered Entity (Lifespan ACE) following the discovery of systemic noncompliance with the HIPAA legislation. Lifespan is a not-for-profit health system located in Rhode Island that has many healthcare supplier affiliates in the State. On April 21, 2017, a … Read more

HIPAA Security Rule Breach Results in $25,000 for Small North Carolina Healthcare Provider

The HHS’ Office for Civil Rights (OCR) has revealed that a $25,000 settlement has been agreed with Metropolitan Community Health Services to settle breaches of the HIPAA Security Rule. Washington, NC-based Metropolitan Community Health Services is a Federally Qualified Health Center that supplies integrated medical, dental, behavioral health & pharmacy services for adults and children. … Read more

What are HIPAA Civil Penalties?

What are the civil penalties for knowingly breaching HIPAA laws? What is the highest possible financial penalty for a HIPAA violation and when are fines applied? In this post we address these questions and explain about the penalties for violating HIPAA legislation. The Health Insurance Portability and Accountability Act (HIPAA) is federal legislation the polices … Read more

$25,000 Fine for HIPAA Security Rule Noncompliance Sanctioned against Small North Carolina Healthcare Provider

The HHS’ Office for Civil Rights (OCR) has revealed that a $25,000 settlement has been agreed with Metropolitan Community Health Services to settle breaches of the HIPAA Security Rule. Washington, NC-based Metropolitan Community Health Services is a Federally Qualified Health Center that supplies integrated medical, dental, behavioral health & pharmacy services for adults and children. … Read more

Permanent Changes to Telehealth Policies Considered by Senate HELP Committee

The Senate Health, Education, Labor, and Pensions (HELP) Committee is pondering which of the 31 recent amendments to telehealth policies should remain in place when the COVID-19 national public health emergency concludes. The temporary changes to policies on telehealth have acted to expand access during the COVID-19 public health emergency. These changes were required to … Read more

Blood and Plasma Donation Contact Guidance in Relation to COVID-19 Patients to Request

When patients suffer from an infectious respiratory disease like COVID-19, the immune system creates antibodies that put in place protection if the pathogen is another time. These antibodies, in the blood of patients who recover from such an illness, are invaluable as they have the ability to provide protection for the patient and also for … Read more

What are HIPAA Regulations for SMS?

The HIPAA regulations for SMS do not specifically rule out the implementation of a “Short Message Service” to share Protected Health Information (PHI), but they do stata that specific conditions have to be in place before using SMS to communicate PHI is HIPAA compliant. The majority of SMS messages are not HIPAA compliant. This is … Read more

2019 Phishing Attack Could Lead to Class Action Lawsuit for Aveanna Healthcare

Healthcare provider Aveanna Healthcare is facing a potential class action lawsuit in relation to a data breach that took place during 2019 which impacted 166,000 patients. Aveanna Healthcare  is a supplier of healthcare services to adults and children in 23 states and is the biggest provider of pediatric home care in the United States. In … Read more

What Are HIPAA Compliance Officer Duties?

The Healthcare Insurance Portability and Accountability Act states that a person (or persons) within a Covered Entity or Business Associate must be given the duties of a HIPAA Compliance Officer. This may be a current employee or a new position can be introduced to meet the requirement. It is even possible to outsource the duties … Read more

HIPAA Violations Lead to Healthcare Workers in Michigan and Illinois Being Sacked

In separate incident employees based in Michigan and Illinois have been fired from their positions due to their involvement in HIPAA violations. At Ann & Robert H. Lurie Children’s Hospital of Chicago an employee was fired for improperly accessing the medical records of patients without authorization during a time period of 15 months. The privacy … Read more

30,132 Patients of Management and Network Services Notified of PHI Breach Notifies

Management and Network Services (MNS), LLC, a Dublin, OH-located supplier of administrative support services to post-acute healthcare providers, has revealed that the email accounts of some of its employees have been infiltrated. In a May 4, 2020 breach notification letter, MNS said that it became aware sometime around August 21, 2019 that a number of … Read more

Data Stolen in Magellan Health Ransomware Attack

The Fortune 500 company Magellan Health has announced it experienced a ransomware attack in April that resulted in the encryption of files and theft of some employee information. The ransomware attack was detected by Magellan Health on April 11, 2020 when files were encrypted on its systems. The investigation into the attack revealed the attacker … Read more

What are the Penalties for Breaking HIPAA Rules?

HIPAA states that covered entities must conduct training for staff to ensure HIPAA Rules and regulations are fully comprehended. As part of this HIPAA training, healthcare staff must learn the possible penalties for HIPAA breaches. If you break HIPAA Rules fours things may happen. Firstly, the violation could be managed internally by an employer. Secondly, … Read more

Significant Improvement in Compliance Indicated in Ciitizen HIPAA Right of Access Study

The most recent Patient Record Scorecard Report from Ciitizen has shown that there has been a welcome improvement in compliance with the HIPAA Right of Access. In gathering data for the report, Ciitizen survueyed 820 healthcare providers to assess how well each responded to patient requests for copies of their healthcare data. A wide spectrum … Read more

35,529 Saint Francis Healthcare Partners Patients Impacted in Email Breach

Connecticut -based Saint Francis Healthcare Partners is contacting 38,529 patients to make them aware that some of their protected health information may have been obtained by cybercriminals due to a “sophisticated cybersecurity incident” that allowed an unauthorized person to gain access to its email system. The attack took place on December 30, 2019 but it … Read more

What are Common HIPAA Business Associate Agreement Failures?

A HIPAA business associate agreement (BAA) is contract between a HIPAA-covered entity and a vendor that is providing a service to that covered entity. They are very common in the healthcare sector yet, despite this, there are often mistakes made by HIPAA-covered entities when they are completing a BAA. A signed HIPAA business associate agreement … Read more

Media and Film Crew Given OCR Guidance on Accessing Healthcare Facilities

The HHS’ Office for Civil Rights (OCR) has released guidance to healthcare providers to reinforce the point that the HIPAA Privacy Rule forbids media and film crews entering healthcare facilities where patients’ protected health information is accessible unless prior written authorization has been obtained from the patients who may be involved. A public health emergency … Read more

What are the Most Commonly Witnessed HIPAA Breaches by Healthcare Workers?

Breaches of HIPAA often occur due to a lack of comprehension of HIPAA requirements, particularly in relation to healthcare workers breaching the data privacy legislation. No matter how serious the nature of the HIPAA breach is perceived, they can still result in a major amount of damage to the patient(s) and employers – even ended … Read more

What is a HIPAA Release Form?

If your organization is required to comply with the HIPAA Privacy Rule, a valid HIPAA release form must be obtained from an individual before their protected health information can be used or disclosed for a purpose not permitted by the Privacy Rule. The HIPAA Privacy Rule (45 CFR §164.500-534) became effective on April 14, 2001. … Read more

Andrews Braces Ransomware Attack Impacts PHI of Around 16,600 Patients

The Sparks, NV orthodontics practice, Andrews Braces suffered a ransomware attack on February 14, leading to the encryption of patient data. A resulting investigation determining the ransomware was placed on their systems the previous day. The practice brought in a third-party forensic investigator to assess the scope and extent of the attack and determine whether … Read more

Stockdale Radiology and Affordacare Urgent Care Clinics Report Ransomware Attacks

Stockdale Radiology in California has revealed that patient data has been impacted due to a ransomware attack thsat occurred on January 17, 2020. An internal review confirmed that the hackers obtained access to patients’ first and last names, addresses, refund logs, and personal health information, including doctor’s notes. Stockdale Radiology said a small number of … Read more

14,795 Washington University School of Medicine Oncology Patients Impacted Due to Phishing

Washington University School of Medicine making 14,795 oncology patients aware that some of their PHI may have been impacted in a phishing attacking during January 2020.A hacker obtained access to the email account of a research supervisor in the Division of Oncology during January after a reply was sent to a phishing email. The group … Read more

McHenry County Health Department Must Share COVID-19 Patients’ Names to 911 Dispatchers Following Court Ruling

The McHenry County Health Department in Illinois has been refusing to hand over the names of COVID-19 patients to 911 dispatchers to safeguard the privacy of patients, as is the case with patients that have contracted other infectious diseases including HIV and hepatitis. The Health Insurance Portability and Accountability Act’s (HIPAA) Privacy Rule allows sharing … Read more

HIPAA Waiver issued for Good Faith Operation of COVID-19 Community-Based Testing Centers

The HHS has released a Notice of Enforcement Discretion covering healthcare suppliers and business associates that participate in the operation of COVID-19 community-based testing centers. Under the terms of the Notice of Enforcement discretion, the HHS will not apply penalties in connection with good faith participation in the operation of COVID-19 community-based testing centers. The … Read more

What is HIPAA Certification?

“HIPAA Certification” is not an officially-recognized qualification to indicate that a Covered Entity or Business Associate is HIPAA compliant. It is just a certificate indicating a person or group has undergone some level of training towards HIPAA compliance. The Department of Health and Human Services has released a statement on its website to the effect … Read more

NeoGenomics, Georgia Department of Human Services Suffer Data Breaches

The Georgia Department of Human Services has revealed that employees in Augusta, GA improperly shared of confidential case files that geld the healthcare records of individuals who received services from the Division of Family & Children Services (DFCS) before June 12, 2017 and people who received services from the Division of Aging Services (DAS) before … Read more

What are the 10 Most Common HIPAA Violations?

This article looks into the 10 of the most common HIPAA violations. It should be remember that, in a lot of instances, investigations have found multiple HIPAA violations during one breach. The settlement amounts reflect the seriousness of the breach, the duration the violation has been allowed to persist, the number of violations discovered, and … Read more

Notice of Enforcement Discretion for Business Associates to Allow PHI Disclosures for Public Health and Health Oversight Activities

The Department of Health and Human Services announced, n April 2, 2020, that it will from here on be exercising enforcement discretion and will not sanction HIPAA penalties against healthcare suppliers or their business associates for good faith uses and disclosures of protected health information (PHI) by business associates for public health and health oversight … Read more

OCR Issues Guidance on Permissible Sharing of PHI to First Responders During the COVID-19 Pandemic

The U.S. Department of Health and Human Services’ Office for Civil Rights (OCR) has released additional guidance on HIPAA and COVID-19, the disease caused by the 2019 Novel Coronavirus, SARS-CoV-2. The new guidance document provides examples of allowable disclosures of protected health information (PHI) by covered groups under the HIPAA Privacy Rule to help make … Read more

Coronavirus Pandemic HIPAA Guidance on Telehealth Issued by OCR

After the initial announcement from the HHS’ Office for Civil Rights that enforcement of HIPAA compliance in relation to the good faith provision of telehealth services during the COVID-19 nationwide public health emergency has restrictions removed, OCR has released guidance on telehealth and remote communications. Telehealth is classified by the HHS’ Health Resources and Services … Read more

Healthcare Data Breach Report February 2020

During February there were 39 healthcare data breaches of 500 or more records  reported and 1,531,855 records were breached, which is the same as a 21.9% month-over-month increase in data breaches and a 231% increase in breached records. There was a higher number of records breached in February than in the past three months pu … Read more

Over 70,000 Records May Have been Breached by California Business Associate

Stephan C Dean, the co-owner of the California record storage company Surefile, reported a hacking/IT incident to the HHS’ Office for Civil Rights (OCR) on March 4, 2020 affecting more than 70,000 clients. Stephan Dean and his wife have been conducting in a long running legal dispute with Kaiser Permanente over the return and destruction … Read more

Massive Increase in WHO Hacking Attempts During Current Pandemic

Recent reports have indicated that the World Health Organization has been impacted by a spate of cyber attacks where web pages have been established to try and trick staff members into handing over passwords at the height of the COVID-19 Pandemic. An attorney for New York-based cybersecurity experts Blackstone Law Group, Alexander Urbelis, was the … Read more

When Was HIPAA Passed?

On August 21, 1996 then US President Bill Clinton added his signature to the Health Insurance Portability and Accountability Act and HIPAA was passed into legislature. At first it envisaged that HIPAA would enhance the portability and continuity of health insurance coverage, especially for employees that were moving from job to job. In addition to … Read more

Multiple Phishing Attacks Reported, Targeting Three Bodies

The Minnesota-based senior care treatment LifeSprk is making contact 9,000 of its clients that some of their protected health information was possibly breach due to a November 2019 phishing attack. On January 17, 2020, Lifesprk found out that an unauthorized person had logged into the email account of one of its employees. The account was … Read more

What are Cyber Threat Information Sharing Best Practices?

The best practices for cyber threat information sharing has been published by the Healthcare and Public Health Sector Coordinating Council (HSCC). This new information is aimed at allowing healthcare organizations develop, implement, and maintain a successful cyber threat information sharing program to minimize cyber risk. The new document adds to earlier published guidance – the Health Industry … Read more

Is Information Sharing Hindering by HIPAA Rules?

The HHS has put together a Request for Information (RFI) to identify how HIPAA Rules are hindering patient information sharing and creating boundaries for healthcare providers to provide patient treatment. HHS is seeking comments from the public and healthcare sector stakeholders on any provisions of HIPAA Rules which are discouraging or restricting coordinated care and … Read more

January 2020 Healthcare Data Breach Report

Healthcare data breaches of 500 or more records were reported to the Department of Health and Human Services’ Office for Civil Rights at a rate of more than one a day throughout January. 2019 was a very bad year for healthcare data breaches with 510 data breaches made known by HIPAA-covered entities and their business … Read more

Ransomware Attack Hits NRC Health

NRC Health, a supplier  of patient survey services and software to over 9,000 healthcare group, including 75% of the biggest hospital networks in the United States and Canada, suffered a ransomware attack on February 11, 2020 that impacted some of its computing systems. NRC Health quickly implemented steps to control the harm caused and shut … Read more

Widespread Improper Use of Medicare Part D Eligibility Verification Transactions Discovered in OIG Audit

A Department of Health and Human Services’ Office of Inspector General (OIG) audit has found that a number of pharmacies and other healthcare providers are improperly using Medicare beneficiaries’ private information. The audit was conducted at the behest of the HHS’ Centers for Medicare and Medicaid Services (CMS) in order to ascertain if inappropriate access … Read more

HIPAA Violation Hits 16,167 Patients Patients at Hospital Sisters Health System

Unauthorized individuals have been gaining access to access emails and email attachments containing the protected health information of 16,167 patients within the Hospital Sisters Health System. It was recently discovered that a HIPAA-violating email security breach took place during August 2019. A 15-hospital health system serving patients in Illinois and Wisconsin, Hospital Sisters Health System … Read more

Business Associate Data Breach Impacts 654,000 Members of Health Share of Oregon

Oregon’s Medicaid coordinated-care group, Health Share of Oregon, is getting in touch with around 654,000 current and former subscribers to make them aware that a portion of their protected health information (PHI) was saved on a laptop computer which was illegally taken from its transportation vendor, GridWorks. GridWorks was hired to operate Health Share’s Ride … Read more

Requiring Pharmacies Must Track Partially Filled Prescriptions of Schedule II Drugs Following HHS Issuing Final Rule

The Department of Health and Human Services has released a final rule amending the HIPAA National Council for Prescription Drug Programs (NCPDP) D.0 Telecommunication Standard that requires pharmacies to record partially filled prescriptions for Schedule II drugs. The modification is an element of HHS efforts to control opioid abuse in the United States and will … Read more

In HIPAA, What is a Limited Data Set Under HIPAA?

A limited data set under HIPAA is a group of identifiable healthcare data that the HIPAA Privacy Rule permits covered groups to share with certain entities for research aims, public health activities, and healthcare operations without earlier obtaining authorization from patients, if certain conditions are adhered to. Different to, to de-identified protected health information, which … Read more

What is defined as a HIPAA-Covered Entity?

The term “HIPAA Covered Entity” was not actually included in the initial Healthcare Insurance Portability and Accountability Act when it was originally formulated in August 1996. The term first came to light during the HHR´s proposed HIPAA Privacy Rule when the Rule was made available for public comments in November 1999 and subsequently published after … Read more

How Does HIPAA Affect Employers?

Asking the question “Does HIPAA Apply to Employers” leads to a number of different answers as a result of the complicated nature of the HIPAA Privacy Rule. The HIPAA Privacy Rule is one of the most complex legislative acts impacting the healthcare sector. As the objectives to standardize how individually identifiable personal information is protected … Read more

Personal and Health Data of LabCorp Patients Breached due to Website Error

Security experts at TechCrunch have discovered a security flaw in a website hosting an internal customer relationship management system deployed the clinical laboratory network LabCorp. While the system was password protected, the experts identified a flaw in the part of the system that extracted patient files from the back-end system. The flaw meant that patient … Read more

Why is the HITECH Act Important?

The HITECH Act – or Health Information Technology for Economic and Clinical Health Act – makes up part of an economic stimulus package that was established during the Obama administration: known as the American Recovery and Reinvestment Act of 2009 (ARRA). Before the HITECH Act was passed in 2008, only 10% of hospitals had implemented … Read more

Quest Health Systems Locates More Patients Impacted by 2018 Phishing Attack

Health Quest, which now forms part of Nuvance Health, has become aware the phishing attack it experienced in July 2018 was more wide reaching than first thought. Many employees were fooled and shared their email credentials by phishing emails, which allowed unauthorized individuals to access their accounts. A well known cybersecurity firm was engaged to … Read more

Healthcare Data Breach Report December 2019

There were an increase of 8.57%, from the previous month, of healthcare data breaches reported during December. 38 breaches of 500 or greater records were made known to the Department of Health and Human Services’ Office for Civil Rights in December 2019. While the number of breaches was one the rise, there was a major … Read more

Adventist Health Sonora Reports Phishing Attack

Adventist Health Sonora in California has found out that an unauthorized person has obtained access to the email account of a hospital associate and may have seen patient information. The email account breach was first noticed by Adventist Health Sonora’s information security team on September 30, 2019. Swift action was taken to safeguard the compromised … Read more

How to Get Compliant Gmail for HIPAA

The way to get compliant Gmail for HIPAA is to subscribe to an appropriate Google Workspace account, agree to the terms of the Business Associate Addendum, and apply the controls recommended by Google’s HIPAA Implementation Guide. Once you have got compliant Gmail for HIPAA, it is then important Gmail is used in compliance with HIPPA. … Read more

Further Health Data Exemptions for CCPA Proposed by California Bill

On January 1, 2020, the California Consumer Protection Act (CCPA) came became enforceable. CCPA enhanced privacy security for state residents and gave Californians new rights  in relation to their personal data. Healthcare data governed by the Health Insurance Portability and Accountability Act (HIPAA) Rules and California’s Confidentiality of Medical Information Act (CMIA) were exempted from … Read more

Group Health Plan Sponsors have HIPAA Compliance Issues: Buck Survey

Most group health plan sponsors are not fully adhering to the Health Insurance Portability and Accountability Act Rules, according to a recently published by the integrated HR and advantages consulting, technology, and administration services firm, Buck. The survey uncovered many areas where group health plan sponsors are not complying and showed many group health plan … Read more

How does HIPAA Impact Educational Institutions & Schools?

HIPAA carries a big impact for healthcare providers, health plans, healthcare clearinghouses, and business associates of those HIPAA-governed bodies entities but how does HIPAA impact schools and educational institutions? Previously we looked into how HIPAA applies to schools and how the Health Insurance Portability and Accountability Act intersects with the Family Educational Rights and Privacy … Read more

Native American Rehabilitation Association of the Northwest Impacted by Malware Attack

Native American Rehabilitation Association of the Northwest, Inc., (NARA) a Portland, OR-based supplier of education, physical and mental health services and substance abuse treatment services to native Americans, is making contact with clients in relation to a malware infection that may have allowed unauthorized people to obtain to gain access to their protected health information. … Read more

49,351 Patients of Alomere Health Hit by Phishing Attack

50,000 patients of Alexandria, MN-based Alomere Health are being contacted to advise them that a portion of their protected health information was potentially accessed by unauthorized people due to a phishing attack. Alomere Health first became aware of out the phishing attack on November 6, 2019 and kicked off an internal investigation which confirmed the … Read more

HIPAA Compliant Cloud Storage

Within the healthcare sector there has been a massive shift in the last 10-15 years towards sharing Private health Information digitally to many different clients and business partners. With the proliferation of digital Cloud storage lets there is an opportunity for HIPAA-governed bodies to move huge quantities of data and file to cloud storage. This … Read more

Important HIPAA Compliance Guidelines

If HIPAA rules are breached on purpose or by accident the financial implications can be massive. Even if a breach is discovered but you do not adhere to the HIPAA notification rule you could still be subjects to sanctions. There are other associated, and immeasurable, costs linked to HIPAA violations. Chief among these is the … Read more

Google and Alphabet Questioned by Rep. Jayapal in Relation to Ascension Partnership

Google and its parent company Alphabet are being targeting to release details regarding how the protected health information (PHI) of patients of Ascension will be shared, and the processes that will be used to see to it that PHI is secured and unauthorized access cannot take place. The partnership formed between Google and Ascension was … Read more

114,466 Patients of Truman Medical Centers Notified Regarding Potential PHI Exposure

Truman Medical Centers, the biggest provider of inpatient and outpatient services in Kansas City, MO, has found out that the protected health information of 114,466 patients was held on an unencrypted laptop device that was stolen from the vehicle of one of its staff members. The laptop was secured with a password, but there is … Read more

10,000 Medicare Beneficiaries have PHI Exposed by CMS Blue Button 2.0 Coding Bug

  The Centers for Medicare and Medicaid Services (CMS) has found that a vulnerability in its Blue Button 2.0 API that allowed access to the protected health information of 10,000 Medicare beneficiaries. Access to the Blue Button API has been temporarily disabled while the CMS reviews the situation and completes a thorough code review. The … Read more

Conway Medical Center and Equinox Inc. Report Email Security Breaches

The email accounts of several staff members of Conway Medical Center in South Carolina have been obtained by unauthorized persons. The phishing attack was first discovered on October 7, 2019 and impacted email accounts were immediately secured to stop additional unauthorized access. External cybersecurity experts were engaged to review the breach and determine whether patient … Read more

Ransomware Attack Impacts Hackensack Meridian Health

Hackensack Meridian Health, the biggest health network in New Jersey, has revealed it was targeted in a cyberattack recently which resulted in ransomware being deployed on its databases. The attack left files encrypted and took its network offline for a number of days. With no access to computer systems and medical histories, Hackensack Meridian Health … Read more

Is Facebook Messenger HIPAA compliant?

Facebook may be considered a useful platform for connected people and corresponding. However, could it be used by healthcare organizations as the messaging service for sending protected health information (PHI) without breaching HIPAA legislation? A range of chat platforms are already employed by medical workers for communication, however is it proper to use these platforms … Read more

Korunda Medical fined $85,000 Penalty for HIPAA Right of Access Failures

The Department of Health and Human Services’ Office for Civil Rights has revealed its second enforcement penalty has been applied under its HIPAA Right of Access Initiative. Florida-based Korunda Medical has committed to settling possible breaches of the HIPAA Right of Access and will implement a corrective action plan and bring its policies and procedures … Read more

HIPAA Compliance Can Help Covered Entities Stop, Address and Get Back Online ecover from Ransomware Attacks

Ransomware attacks are often conducted indiscriminately, with the file-encrypting software commonly distributed in mass spam email campaigns. However, since 2017, ransomware attacks have become far more targeted. It is now common for cybercriminals to select targets to attack where there is a higher than average probability of a ransom being paid. Healthcare providers are a … Read more

What is Considered a HIPAA Breach?

A HIPAA breach refers to the capture, viewing, use or sharing of Private Health Information in a manner not adhering with the HIPAA ACT , which impacts the security or privacy of the PHI. This is a very wide definition that might make you think that a glance at data could lead to a penalty … Read more

Are Emergency Notifications Systems for Business HIPAA-Compliant?

In most instances, emergency notification systems for business would not be implemented in order to share Protected Health Information (PHI); but if there was an event that required the sending of PHI, are emergency notification systems for business HIPAA-compliant? Emergency notification systems for business are software platforms most often deployed for warning personnel to any … Read more