Navigating the 2024 proposed HIPAA security rule amendments
Healthcare Dive
MARCH 14, 2025
A new proposed rule aims to significantly amend the HIPAA security rule — these are the key updates to know.
This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Healthcare Dive
MARCH 14, 2025
A new proposed rule aims to significantly amend the HIPAA security rule — these are the key updates to know.
Compliancy Group
DECEMBER 20, 2024
In 2024, the Department of Health and Human Services (HHS) Office for Civil Rights announced a series of enforcement actions against entities that violated, or potentially violated, one or more HIPAA rules. This HIPAA 2024 Year in Review article discusses these actions.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
HIT Consultant
DECEMBER 30, 2024
Mateusz Krempa, COO, Piwik PRO As healthcare providers increasingly embrace big data, they find themselves at a crossroads: the challenge of using relevant data to improve patient care while ensuring the highest levels of privacy and compliance with regulations like the Health Insurance Portability and Accountability Act (HIPAA).
HIT Consultant
NOVEMBER 15, 2024
Cybercriminals often exploit this vulnerability, knowing that healthcare providers may be more likely to pay ransoms to avoid disruptions to critical services and potential HIPAA penalties. By 2024, it climbed to third place.
Compliancy Group
NOVEMBER 5, 2024
On October 31, 2024 (boo!), the Department of Health and Human Services’ (HHS) Office for Civil Rights (OCR) settled a HIPAA ransomware cybersecurity investigation of Bryan County Ambulance Authority (BCAA). Developing, maintaining, and revising, as necessary, BCAA’s written policies and procedures to comply with the HIPAA rules.
Compliancy Group
JANUARY 23, 2025
2024 was a record-breaking year for whistleblower cases filed under the False Claims Act (FCA). DOJ False Claims Act settlements in 2024 pulled in a total of $2.9 Healthcare DOJ False Claims Act Settlement Agreements in 2024 Healthcare DOJ False Claim Act settlements raked in the lion’s share of recoveries in 2024.
Compliancy Group
JANUARY 16, 2025
NESG agreed to settle allegations of noncompliance with the HIPAA security risk analysis violation. Details of the HIPAA risk analysis rule settlement are provided below. Developing, maintaining, and revising, as necessary, its written policies and procedures to comply with the HIPAA Rules. The matter was resolved in late 2024.
HealthIT Answers
MARCH 16, 2025
By Matt Fisher - The Office for Civil Rights announced another cyber incident driven HIPAA civil monetary penalty on February 20, 2025. The post HIPAA Enforcement Marches On (?)
HIT Consultant
FEBRUARY 11, 2025
of third-party breaches in 2024, according to new report from Black Kite. ” These hidden vulnerabilities within interconnected ecosystems wreaked havoc across industries in 2024, with threat actors exploiting trusted vendor relationships to launch devastating attacks. achieving better security ratings. of known attack methods.
HealthIT Answers
JANUARY 2, 2025
By Matt Fisher - 2024 cannot end without a further wrinkle on the HIPAA front. Earlier in the year, the Office for Civil Rights in the Department of Health and Human Services modified the HIPAA Privacy Rule by adding language specific to reproductive health care and reproductive health care services.
Healthcare IT Today
DECEMBER 22, 2023
Department of Health and Human Services (HHS) said it will update the HIPAA Security Rule in 2024 and will ask Congress for new laws and resources to increase civil money penalties for HIPAA violations, increase HIPAA enforcement, and conduct proactive audits.
HIT Consultant
OCTOBER 22, 2024
Compounding these challenges is the recent introduction of the Healthcare Cybersecurity Act of 2024, which mandates collaboration between CISA and HHS to enhance the cybersecurity of the Healthcare and Public Health Sector. For example, HHS has interpreted HIPAA to require robust cybersecurity measures to protect patient data.
MedTrainer
JULY 29, 2024
Cybersecurity threats and bad actors may pose the highest risk, but failure to incorporate new regulations (including the HIPAA 2024 final rules) into practical policies, staff training, and Business Associate Agreements (BAAs) can quickly lead to unintended breaches and civil liabilities. to support reproductive health care privacy.
Compliancy Group
DECEMBER 12, 2024
In December of 2024, the Department of Health and Human Services (HHS) Office for Civil Rights (OCR) announced a $250,000 settlement with Puerto Rico-based healthcare clearinghouse Inmediata Health Group, LLC (Inmediata), over the latters potential HIPAA Privacy and Security Rule violations. Wait – actually it isnt.
Compliancy Group
JANUARY 31, 2025
The most shocking part is that the Change Healthcare breach wasnt the only massive breach in 2024. With 2024 behind us, its time to take a look at the years most significant breaches. On June 20, 2024, OCR updated its guidance after courts found a portion of its previous guidance unlawful. Not so shocking? HealthEquity 4.3
AIHC
NOVEMBER 12, 2024
Written by Gabriella Neff, RHIA, CHA, CHC, CHRC, CHPC This past year, in 2024, revisions were made to clarify hospital guidelines related to informed consent specifically addressing UIEs (unconsented intimate exams) to patients while under anesthesia. April 1, 2024. April 1, 2024. April 1, 2024. April 3, 2024.
Compliancy Group
DECEMBER 9, 2024
Jefferson Dental Cente r, a South Bend, Indiana dental practice operated by Dr. Lorraine Celis, experienced a ransomware attack on November 15, 2024. In its notification, Jefferson Dental states that it discovered, on November 15, 2024, that its computer network systems were not working. Mitigate risk through a risk management plan.
HIT Consultant
FEBRUARY 12, 2025
of third-party breaches in 2024, according to new report from Black Kite. ” These hidden vulnerabilities within interconnected ecosystems wreaked havoc across industries in 2024, with threat actors exploiting trusted vendor relationships to launch devastating attacks. achieving better security ratings. of known attack methods.
Compliancy Group
MARCH 7, 2025
In early March of 2025, the Department of Health and Human Services (HHS) Office for Civil Rights (OCR) announced that it had imposed a $200,000 civil monetary penalty (CMP) against Oregon Health & Science University (OHSU), a public academic center and research university, in December of 2024.
HIPAA Journal
APRIL 23, 2024
Biggest Healthcare Data Breaches in March 2024 18 data breaches were reported in March that involved the protected health information of 10,000 or more individuals, all of which were hacking incidents. Geographical Distribution of Healthcare Data Breaches In March, data breaches were reported by HIPAA-regulated entities in 33 U.S.
Healthcare IT Today
OCTOBER 16, 2024
Here’s a quick look at some of the health IT jobs we found: Desktop Design & Support Engineer – The University of Vermont Medical Center Systems Administrator – Great Plains Tribal Leaders Health Board Manager Healthcare Technology Management – Rutland Regional Medical Center Epic Clinical Informatics – Long Term Care (..)
HIPAA Journal
MARCH 11, 2025
Suspicious activity was identified within its computer systems on April 11, 2024. The invitations were circulated on September 3, 2024, October 3, 2024, November 7, 2024, and/or December 30, 2024. The post Cyberattack on Sunflower Medical Group Affects 221,000 Patients appeared first on The HIPAA Journal.
Healthcare It News
APRIL 18, 2024
The researchers noted that they did not include separate notice of privacy practice documents in their study, which took place from November 2023 to January 2024. The NPPs describe how a HIPAA-covered entity will handle protected health information collected during clinical encounters and billing.
Healthcare IT Today
APRIL 4, 2024
That’s why we were particularly interested in this session at HIMSS 2024 that looked at how to create a HIPAA-Compliant BYOD program which balanced the security needs of a healthcare organization while still meeting the workflow needs of their users. Million in HIPAA fines. Plus, healthcare has up to $1.5
HIPAA Journal
APRIL 1, 2025
On or around September 11, 2024, suspicious activity was identified in an employee email account. Third-party digital forensics specialists were engaged to investigate the activity and confirmed that an unauthorized third party had gained access to several employee email accounts from August 19, 2024, to September 25, 2024.
HIPAA Journal
MARCH 28, 2025
The email account was secured the same day, and the forensic investigation confirmed the account was compromised from December 2 to December 4, 2024. This breach also involved a compromised email account and was detected by Restorix on May 30, 2024. Restorix sent notification letters to the affected patients on December 18, 2024.
Compliancy Group
FEBRUARY 26, 2025
The breach, attributed to a skilled hacker, persisted from October 14, 2024, until its detection, highlighting vulnerabilities in third-party vendor relationships. Organizations that maintain HIPAA compliance are better equipped to detect and mitigate breaches through these proactive measures. Protect your business with compliance!
HIPAA Journal
MARCH 25, 2025
In March 2024, Numotion was the victim of a ransomware attack. The Numotion ransomware attack involved unauthorized access to the data of 602,265 individuals between February 29, 2024, and March 2, 2024. The post Numotion Reports Email Data Breach Affecting Almost 500,000 Individuals appeared first on The HIPAA Journal.
Healthcare IT Today
FEBRUARY 2, 2025
Studies Hospitals ended 2024 with operating margins of 6%, and health systems with margins of 2.1% , according to the latest data from Strata Decision. Company New Patient experience vendor Tendo updated its PCI, SOC 2 Type 2, and HIPAA certifications. Inpatient and outpatient volumes are rising, while ED visit volume is falling.
Compliancy Group
DECEMBER 6, 2024
In early December of 2024, the U.S. million civil monetary penalty (CMP) against Gulf Coast Pain Consultants, LLC d/b/a Clearway Pain Solutions Institute (Gulf Coast Pain Consultants, or Gulf Coast) for HIPAA Security Rule violations – most HIPAA workforce access violations. CMP details are provided below. million CMP.
Healthcare IT Today
MARCH 18, 2025
Keragon , an AI-powered HIPAA-compliant automation platform for healthcare, has raised $7.5 Since launching out of stealth in June 2024, the company has surpassed 100 paying customers. This is just one example of how Keragon is transforming healthcare operations for small-to-medium practices through HIPAA-compliant automations.
HIPAA Journal
MARCH 26, 2025
Department of Health and Human Services (HHS) Office for Civil Rights (OCR) has confirmed that the long-awaited third phase of its HIPAA compliance audits is underway and will involve HIPAA compliance audits of 50 covered entities and business associates. OCRs workload has increased considerably, yet its budget has remained flat.
Healthcare It News
SEPTEMBER 16, 2024
The 2024 American Privacy Rights Act – a draft bill that proposes to create a federal consumer privacy framework – leaves significant digital health data gaps, its leaders say. Enterprise Taxonomy: Analytics AI Cybersecurity and Privacy Legislation HIPAA Data and Information Public Policy
Healthcare IT Today
DECEMBER 2, 2024
Are there standardized protocols for data collection that ensure compliance with regulations such as HIPAA? In fact, 14 million patients in the US healthcare sector were affected by security breaches in 2024. Meeting compliance and regulatory requirements, such as HIPAA or GDPR, is critical for healthcare organizations.
Colington Consulting HIPAA Blog
JUNE 4, 2024
HIPAA Consultant | Helping Organizations Achieve HIPAA Compliance™ with a full range of HIPAA compliance services for Covered Entities and Business Associates.
Healthcare It News
MARCH 4, 2024
THE LARGER TREND Healthwise ranked number one for patient education under value-based care in the 2024 Best in KLAS Report. In October, WebMD Ignite partnered with Freshpaint , a healthcare privacy platform, to help healthcare organizations avoid sharing protected data with tools that aren’t HIPAA-compliant.
Compliancy Group
JANUARY 24, 2025
A clear understanding of health information breaches is necessary to comply with regulations like the Health Insurance Portability and Accountability Act (HIPAA). Unfortunately, 2024 was a record-breaking year, with 179 million records stolen, exposed, or disclosed without authorization. In 2021 and 2022, 45.9
HIPAA Journal
MARCH 25, 2025
ALN Medical Management, Colorado ALN Medical Management, a Littleton, Colorado-based revenue cycle management and billing services provider, now part of Health Prime International, has recently disclosed a data breach that was identified a year ago in March 2024.
HIPAA Journal
MAY 1, 2024
On May 1, 2024, the 2024 Verizon Data Breach Investigations Report ( DBIR ) was released, which this year involved an analysis of a record number of security incidents (30,458), and more than double the number of confirmed data breaches as last year (10,626). Top causes of non-erro, non-misuse data breaches.
Healthcare IT Today
JANUARY 3, 2024
As we kick off 2024, we wanted to start the new year with a series of 2024 Health IT predictions. In 2024, the attack surface will continue to grow. The HIPAA Security Rule was drafted in 2003 and has not been substantively updated since that time. I expect that to intensify further throughout 2024.
MedTrainer
JANUARY 10, 2024
It’s that time of the year to check your records for 2023 compliance deficiencies and set your organization up for success in 2024. Release of Industry-Specific Compliance Program Guidance (ICPG) is anticipated in 2024. It may seem a little early to do some spring cleaning, but not when it comes to compliance!
Wyatt Law Blog
NOVEMBER 21, 2024
The December 23, 2024 deadline is fast approaching for HIPAA-covered entities to revise their policies and procedures regarding reproductive health. Covered entities must also update their Notices of Privacy Practices, with changes taking effect on February 16, 2026.
HIT Consultant
DECEMBER 2, 2024
Tracking scripts used by healthcare-industry organizations must comply with HIPAA and other privacy regulations, and Kaiser reported the breach to the U.S. This situation may still draw scrutiny from HIPAA regulators. Department of Health and Human Services (HHS) as required.
HealthIT Answers
OCTOBER 19, 2024
The post Health IT Issues that Deserve a Second Read – September 2024 appeared first on Health IT Answers. The thought leaders in our community are good about sharing their thoughts on the issues of today. Here are the top read and shared guest posts of September that we think deserve sharing again.
Expert insights. Personalized for you.
We have resent the email to
Are you sure you want to cancel your subscriptions?
Let's personalize your content