This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
The American Civil Liberties Union of Rhode Island (ACLU of RI) is taking legal action against the Rhode Island Public Transit Authority (RIPTA) and UnitedHealthcare New England (UHC) over an August 2021 data breach that affected more than 22,000 individuals.
Chelan Douglas Health District in East Wenatchee, WA, has announced it was the victim of a cyberattack in July 2021 in which the personal and protected health information of patients was exfiltrated from its systems. A representative for the health district said this was not a ransomware attack.
FHKC is a state-created entity that offers health and dental insurance to children in Florida between the ages of 5 and 18. FHKC receives Medicaid funds and state funds for providing healthinsurance programs for children in Florida.
For example: Had the healthinsurance industry been allowed to continue operating as it did prior to HIPAA, tens of millions of Americans would be excluded from health plan benefits. Had the momentum to improve health care not been given a kickstart by HIPAA, subsequent health care initiatives may never have happened.
With at least six weeks before final numbers are in, the Department of Health and Human Services HIPAA Breach Reporting Tool website is reporting 713 major healthcare data breaches in 2021, an increase of more than 7.5 By the Numbers: Major Healthcare Data Breaches Increase in 2021. million records in 2021.
Legal action is being taken against Logan Health and subsidiary, sister, and related entities of Logan Health over a data breach that occurred in 2021 and affected 213,543 Logan Health Medical Center patients. The lawsuit points out that data breach was one of several to have affected Logan Health.
A settlement has been agreed to resolve a lawsuit against the Rhode Island Public Transit Authority (RIPTA) and UnitedHealthcare New England (UHC) over a 2021 ransomware attack. RIPTA announced the data breach on December 23, 2021.The
The forensic investigation revealed the email accounts were accessed by unauthorized individuals between April 7, 2021, and June 2, 2021. AHA provided notice about the attack on January 6, 2021. UMC was a victim of a REvil ransomware attack in June 2021 that resulted in the theft of the protected health information of 1.3
The Michigan law firm, Warner Norcross and Judd LLP, has issued notification letters to 255,160 individuals advising them about an October 2021 security breach in which files containing their personal and protected health information were potentially accessed and exfiltrated from its systems.
The incident involved the exposure and potential theft of the protected health information of 318,400 patients, including names, addresses, birth dates patient account numbers, medical record numbers, healthinsurance information, testing, diagnostic, treatment, and claims information.
On January 24, 2022, SRHD announced that an employee email account had been compromised on December 21, 2021. Buffalo, NY-based Ciox Health provides health information management services to healthcare providers and insurers. CMMHC identified potentially malicious activity in its email environment on October 21, 2021.
BioPlus Specialty Pharmacy Services has proposed a settlement to resolve a class action lawsuit that was filed in response to a 2021 data breach that exposed the data of up to 350,000 patients.
Choice Health worked with its service provider to ensure the database was secured and additional data security measures have been implemented to prevent similar occurrences in the future.
Board Certified by The Florida Bar in Health Law On October 7, 2021, 18 former NBA players were charged in New York federal court for an alleged healthinsurancefraud scheme to rip off the league's benefit plan, according to an indictment filed in the Southern District [.] By George F. Indest III, J.D.,
Affected individuals were notified about the cyberattack in August 2021 and were offered complimentary credit monitoring and identity theft protection services. Claims of up to $2,500 will be accepted for documented extraordinary losses due to identity theft and fraud. A lawsuit – Lopez, et al.
A federal district judge in Miami sentenced the last of five defendants for his role in a healthcare fraud scheme operated out of a physical therapy clinic. According to evidence introduced in court, the billing fraud conspiracy resulted in more than $8 million in false claims being submitted to BCBS.
The cyberattack was discovered by VPN Solutions on or around October 31, 2021, and the forensic investigation confirmed that the information potentially compromised in the attack included names, addresses, dates of birth, diagnostic and treatment information, healthinsurance information, and Social Security numbers.
Hackers gained access to Umass Memorial Health’s email environment between June 24, 2020 and January 7, 2021, as a result of responses to phishing emails. Claims may also be submitted for extraordinary losses up to a maximum of $5,000, which can include documented, unreimbursed losses to fraud and identity theft.
A settlement proposed by Rehoboth McKinley Christian Health Care Services to resolve claims related to February 2021 cyberattack has been approved by a New Mexico federal judge. Patients were notified about the data breach in May 2021. In June 2021, a lawsuit – Charlie et al. District Court Judge Steven C.
The Michigan law firm, Warner Norcross and Judd LLP, has issued notification letters to 255,160 individuals advising them about an October 2021 security breach in which files containing their personal and protected health information were potentially accessed and exfiltrated from its systems.
Mon Health is facing a class action lawsuit over a hacking incident that allowed unauthorized individuals to gain access to its network for an 11-day period in December 2021. The lawsuit, which names Monongalia Health Systems Inc. and affiliated hospitals, Monongalia County General Hospital Co.,
The Albuquerque, NM-based healthinsurance provider, True Health New Mexico, has proposed a settlement to resolve claims related to a 2021 data breach that affected 62,983 members of its health plans.
The medical device manufacturer Electromed has proposed a $850,000 settlement to resolve claims related to a June 2021 ransomware attack and data breach involving the protected health information of 47,200 individuals.
On or around August 1, 2021, Morley Companies, a Saignaw, MI-based provider of business services, suffered a cyberattack in which hackers gained access to parts of its network. Morley Companies has agreed to settle a class action lawsuit filed on behalf of individuals affected by a major data breach that occurred on or around August 1, 2022.
In addition to the challenges that all organizations face like multiple devices, applications, and operating systems being used for day-to-day operations, they also store massive amounts of sensitive protected health information (PHI). Failure to comply with these laws can result in large fines, lawsuits, and a loss of trust from patients.
The Nashville, TN-based health system, Advent Health Partners, has proposed a $500,000 settlement to resolve claims related to a September 2021 data breach involving the protected health information of 61,072 patients. Advent Health Partners detected a breach of its email environment in early September 2021.
Seymour, IN-based Schneck Medical Center has settled a lawsuit with the Indiana attorney general, Todd Rokita, over a 2021 ransomware attack and data breach that affected 89,707 Indiana residents.
Board Certified by The Florida Bar in Health Law On October 7, 2021, 18 former NBA players were charged in New York federal court for an alleged healthinsurancefraud scheme to rip off the league's benefit plan, according to an indictment filed in the Southern District [.] By George F. Indest III, J.D.,
million being defrauded from Medicaid, Medicare, and private healthinsurance programs. According to the FBI, more than $43 billion was lost to these scams between June 2016 and December 2021, and in 2021 alone, the FBI Internet Crime Complaint Center received reports of losses of $2,395,953,296 to BEC scams.
Logan Health has agreed to settle a class action lawsuit related to a 2021 hacking incident that exposed the protected health information of 213,543 individuals. Under the terms of the settlement, Logan Health has agreed to create a fund of $4.3 million to cover claims from individuals affected by the breach.
Unauthorized individuals have gained access to the email system of the Administrative Fund of the Detectives’ Endowment Association of the Police Department of the City of New York (NYCDEA) and potentially viewed or obtained the protected health information of 21,544 individuals.
A New York law firm that suffered a LockBit ransomware attack has agreed to pay a financial penalty of $200,000 to the New York Attorney General to resolve alleged violations of New York General Business Law and the Privacy and Security Rules of the HealthInsurance Portability and Accountability Act (HIPAA).
Point32Health is the second largest insurer in Massachusetts and serves more than 2.4 Point32Health was formed following the merger of Harvard Pilgrim Health Care and Tufts Health Plan in 2021. Harvard Pilgrim Health Care Inc. Harvard Pilgrim Health Care, Inc. million customers. and Point32Health, Inc.
A review of the files on the compromised servers confirmed that protected health information such as patient names, dates of birth, Social Security numbers, driver’s license numbers, healthinsurance information, and diagnosis and treatment information had been exposed. The DOL and the U.S.
SAC Health said it is unaware of any actual or attempted misuse of patient data as a result of the break-in; however, as a precaution against identity theft and fraud, affected individuals have been offered complimentary credit monitoring services. Notification letters were sent to those individuals on May 3, 2022.
Urology of Greater Atlanta Notifies Almost 80,000 Patients About August 2021 Data Breach. Urology of Greater Atlanta has now confirmed that it was the victim of a cyberattack that was detected on August 29, 2021. The VA concluded that there was a low risk of misuse of that information.
A third-party cybersecurity firm was engaged to assist with the investigation and confirmed that a limited number of employee email accounts had been accessed by an unauthorized third party between October 5, 2021, and May 15, 2022, as a result of responses to phishing emails. OrthoArizona Notifies Patients About October 2021 Cyberattack.
Board Certified by The Florida Bar in Health Law On October 7, 2021, 18 former NBA players were charged in New York federal court for an alleged healthinsurancefraud scheme to rip off the league's benefit plan, according to an indictment filed in the Southern District of New York. By George F. Indest III, J.D.,
billion from False Claims Act (“FCA”) cases in the federal fiscal year 2021, “the second largest annual total in False Claims Act history” and more than doubling the FCA recoveries for the DOJ from fiscal year 2020. Whistleblowers themselves received $237 million in 2021. Health Care Fraud Actions.
The law firm BakerHostetler published its annual Data Security Incident Response Report based on findings from 1,270 data security incidents managed by the firm in 2021. . The lawsuit further states that warnings had been issued to the healthcare sector about the threat of Hive ransomware attacks as early as June 2021.
During the month of the breach, a cybercriminal was able to access various confidential files, including patient data such as names, contact details, treatments, diagnoses, patient account numbers, their dentist’s names as well as billing details and healthinsurance data. As a result, patients feared an increased risk of fraud.
MRHS discovered unauthorized access to its computer systems on November 8, 2022, and determined hackers had exfiltrated files from its systems more than a year earlier on October 30, 2021. The lawsuits allege the victims of these breaches now face a substantial risk of fraud, identity theft, and other misuses of their personal data.
The forensic investigation and document review concluded on December 28, 2022, and confirmed that the attackers had access to its network between December 31, 2021, and January 27, 2022, and may have viewed or obtained files that contained protected health information.
The HealthInsurance Portability and Accountability Act (HIPAA) preempts state laws; however, it sets minimum standards for healthcare data privacy and security, but states are permitted to implement their own laws that go further than HIPAA. There has been intense lobbying by data brokers that want a relaxation of the requirements.
We organize all of the trending information in your field so you don't have to. Join 26,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content