This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
AB 3030 requires that health care providers disclose when they have used generative AI to create communications with patients. SB 1223 amended the California Consumer Privacy Act of 2018 to include neural data as sensitive personal information, whose collection and use companies can be directed to limit.
by Rebekah Ninan A recent lawsuit in the Southern District of New York has alleged that the healthinsurance company Anthem Blue and Cross Blue Shield violated state laws and committed fraud by maintaining “ghost networks” of mental health providers. A second license could cost a provider hundreds if not thousands of dollars.
The health system said that the activity of the unauthorized third party was not focused on medical or healthinformation content in the employee email boxes. Information that may have been accessed in the social engineering attack includes: First and/or last name. Bank or financial account numbers or information.
Details of the ransomware attack that exposed PHI, and that may have resulted in unauthorized parties obtaining protected healthinformation, are provided below. The demographic information, including the names, social security numbers, addresses, driver license numbers, and birthdates, may also constitute ePHI.
Columbia Eye Clinic, South Carolina Columbia Eye Clinic, a medical and surgical ophthalmology practice with four locations in Columbia and Lexington in South Carolina, announced a data security incident on March 14, 2025, involving the exposure of patients’ protected healthinformation.
HealthEquity has confirmed a breach of its SharePoint data, which included protected healthinformation. Data breaches have also been reported by Kairos Health Arizona and Ambulnz. The extent of the breach and the types of information involved has bot yet been publicly disclosed.
The account was reviewed, and on January 24, 2025, it was confirmed that emails in the account contained the protected healthinformation of patients of Beacon Health Systems Three Rivers Health Hospital in Michigan. Notification letters were mailed to the affected individuals on February 10, 2025.
Department of Health and Human Services Office for Civil Rights about a data breach that involved unauthorized access to the protected healthinformation of up to 173,430 individuals. CDHA Management, LLC and Spark DSO, LLC, which do business as Chord Specialty Dental Partners, have recently notified the U.S.
The employee viewed names, addresses, dates of birth, appointment dates, diagnoses, vital sign information, medications, test results, and physicians’ notes. Some of the accessed records included partial Social Security numbers and healthinsuranceinformation. Family Practice Center Reports October 2021 Hacking Incident.
The Michigan law firm, Warner Norcross and Judd LLP, has issued notification letters to 255,160 individuals advising them about an October 2021 security breach in which files containing their personal and protected healthinformation were potentially accessed and exfiltrated from its systems.
The file review confirmed that the types of data compromised in the cyberattack included names, addresses, dates of birth, Social Security numbers, drivers license numbers, medical information, and healthinsuranceinformation.
Nobody really knows or cares what health care costs, because they aren’t paying. He further asserts that on average, only 53% of your healthinsurance premiums get returned to you as benefits. However, the ACA states “…an insurance company must assign 80% of their premiums to activities that develop the healthcare sector.”
Numotion said it has no reason to believe that the accounts were accessed to obtain personal information, and no evidence has been found to indicate any information in the accounts has been stolen and misused. That email breach involved the protected healthinformation of 2,319 individuals.
A round-up of 6 cyberattacks that have recently been reported by healthcare providers and business associates that resulted in the exposure and possible theft of patients’ protected healthinformation. The files exfiltrated from its systems included the protected healthinformation of patients.
The Michigan law firm, Warner Norcross and Judd LLP, has issued notification letters to 255,160 individuals advising them about an October 2021 security breach in which files containing their personal and protected healthinformation were potentially accessed and exfiltrated from its systems.
million people that some of their personal and healthinformation has been exposed or stolen in a recent hacking incident. Healthinsuranceinformation such as plan names, plan types, insurance companies, and member/group ID numbers.
Phoenix, AZ-based Valle del Sol Community Health has notified 70,268 patients that some of their protected healthinformation has been exposed. Valle de Sol said the investigation indicated unauthorized individuals had access to files containing sensitive patient data and that patient information may have been acquired.
Today, we’re featuring the Information Services Support Specialist position that was recently posted on Healthcare IT Central. As a key member of our Information Services department, you’ll be responsible for addressing technical issues, providing hands-on troubleshooting, and maintaining optimal system performance.
SimonMed said several steps have been taken to improve security as a result of the incident, including enhancing multifactor authentication, resetting passwords, implementing endpoint detection and response monitoring, and removing all third-party vendor direct access to systems within SimonMeds environment and all associated tools.
What is Protected HealthInformation (PHI)? The HealthInsurance Portability and Accountability Act ( HIPAA ) is a 1996 federal law that regulates privacy standards in the healthcare sector. Today, the law serves the same purpose: to safeguard Protected HealthInformation in order to keep individuals safe.
The main federal health privacy law, the HealthInsurance Portability and Accountability Act of 1996 (HIPAA) applies only to “covered entities” like healthinsurers, claims- processing clearinghouses, and health care providers and their business associates, and only to a subset of protected health care information.
University Pediatric Dentistry in Buffalo, NY, has started notifying 6,843 patients that some of their protected healthinformation has been exposed in an email security incident. A limited number of patients also had financial account information exposed.
The data review was completed on February 13, 2025, and confirmed that names, dates of birth, Social Security numbers, medical information, treatment information, healthcare provider information, and healthinsuranceinformation had been exposed.
The investigation confirmed its electronic medical record system and other clinical systems were not compromised in the attack; however, on January 13, 2022, Philadelphia FIGHT discovered the attacker had accessed non-clinical systems that housed files containing the protected healthinformation of around 15,000 patients.
Ultimate Care said no reports have been received that indicate there has been any misuse of patient information; however, as a precaution against identity theft and fraud, individuals whose Social Security numbers were impacted have been offered complimentary one-year memberships with a credit monitoring service.
Capital Region Medical Center (CRMC) in Jefferson City, MO has recently confirmed patient information was accessed by unauthorized individuals in a December 2021 cyberattack that took its network and phone systems offline for several days. It was initially unclear if patient information had been compromised but that has now been confirmed.
patients’ most-trusted source of coronavirus information. Nearly every respondent in the study reported having healthinsurance coverage. Among those covered with insurance, one-half had employer-sponsored insurance, 1 in 4 Medicare, and 13%, individual cover. Doctors maintain their top status as U.S.
medical licensing exam , diagnose illnesses , and even outshine human doctors on measures of perceived empathy , raising many questions about how AI will reshape health care as we know it. Therefore, the use of ChatGPT by health care providers has additional liability risks in clinical settings.
Several class action lawsuits have been filed against City of Hope National Medical Center, a National Cancer Institute (NCI)-designated cancer treatment and research center, over a recently disclosed data breach that exposed the protected healthinformation of more than 827,000 individuals.
Logan Health Medical Center in Kalispell, MT, has recently started notifying certain patients that hackers gained access to a file server that housed patient information in “a highly sophisticated criminal attack.”. The types of information in the compromised files varied from patient to patient.
PHC has now confirmed in a breach notification to the Maine Attorney General that the protected healthinformation of 854,913 current and former health plan members has potentially been stolen, making this one of the largest healthcare data breaches to be reported so far this year.
Birmingham, AL-based Henderson & Walton Women’s Center (HWWC) has recently notified 34,306 patients that some of their protected healthinformation may have been compromised as a result of a hacker gaining access to the email account of one of its employees. The information exposed varied from patient to patient.
Unauthorized individuals have gained access to the email system of the Administrative Fund of the Detectives’ Endowment Association of the Police Department of the City of New York (NYCDEA) and potentially viewed or obtained the protected healthinformation of 21,544 individuals.
A third-party computer forensics firm was engaged to assist with the investigation and determined that there was unauthorized access to files containing patient information from January 20, 2023. OU Health – Stolen Laptop Computer OU Medicine Inc. Notification letters were mailed to the affected individuals on March 24, 2023.
The affected email accounts included names, Social Security numbers, driver’s licenses, financial account information, usernames and passwords, passport numbers, biometric data, medical information, healthinsuranceinformation, electronic/digital signatures, and employer-assigned identification numbers.
Just Kids Dental Suffers Ransomware Attack Acadia Health, LLC, doing business as Just Kids Dental, has started notifying 129,623 patients that some of their protected healthinformation was stolen in an August 2, 2023, ransomware attack. The types of information involved varied from individual to individual.
As the sector adapts, telehealth providers must navigate new compliance challenges, particularly regarding controlled substances, data privacy, and multi-state licensing. While telehealth is federally recognized, each state maintains its own set of rules governing online prescribing , provider licensing, and telehealth modalities.
NYSARC Columbia County Chapter Notifies Individuals About July 2022 Ransomware Attack NYSARC Columbia County Chapter (COARC) has started notifying certain individuals that some of their protected healthinformation has potentially been obtained by unauthorized individuals in a July 2022 ransomware attack.
the former operator of Eastern Ozarks Regional Health System in Cherokee Village, and owners Robert Becht of Hartsville, TN, and Theresa Hanson of Deland, FL, for mishandling the sensitive personal and protected information of thousands of individuals. I am holding the hospital and its owners accountable.”.
Pennsylvania has updated its data breach notification law, narrowing the definition of personal information, adding the requirement to notify the state Attorney General, and requiring credit monitoring services to be provided to data breach victims in certain circumstances. The amended law takes effect on September 26, 2024.
Department of Justice announced this past Friday that it had charged four people, one of whom is a licensed physician, in an international telehealth fraud and kickback scheme. The agency said that patient information had been provided by marketing companies. WHY IT MATTERS. THE LARGER TREND.
A round-up of data breaches that have recently been reported by healthcare organizations that have involved the exposure or theft of individuals’ personal and protected healthinformation. Catholic Health Services Reports Breach of Employee Email Accounts.
Consent was then obtained to send notification letters on behalf of the affected healthcare provider clients, and work commenced on obtaining up-to-date contact information for the affected individuals. Those files were potentially accessed and may have been copied from its systems.
The affected system contained billing information that was potentially accessed and obtained in the attack. A review of the email account confirmed the following types of information had been exposed: names, dates of birth, diagnoses, treatment information, and provider information.
We organize all of the trending information in your field so you don't have to. Join 26,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content