calHIPAA

Promoting HIPAA Compliance For Over 20 Years

  • HIPAA News
  • HIPAA Advice
  • HIPAA Compliance
    • HIPAA Law
  • HIPAA Violations
    • HIPAA Penalties
    • Social Media HIPAA Violation Examples
  • HIPAA Training
  • About calHIPAA
Home2020August

Month: August 2020

Limited HIPAA Privacy Rule Waivers Declared Because of Hurricane Laura and Wildfires

August 31, 2020 Christine Garcia

The Secretary Alex Azar of the HHS has a public health emergency declared in the states of Texas and Louisiana because of Hurricane Laura, and in California because of the continuing wildfires. HIPAA Rules continue […]

Federal Judge Dismissed Heritage Valley Health System Lawsuit Against Nuance Communications

August 28, 2020 Christine Garcia

In 2019, Heritage Valley Health System in Beaver, PA filed a case against Nuance Communications in relation to the 2017 NotPetya malware attack. The case was dismissed by a federal judge in the US District […]

Cyberattacks at Dynasplint Systems, Texas Medical Clinical Research Organization and the Institute for Integrative Nutrition

August 27, 2020 Christine Garcia

A cyberattack on Dynasplint Systems in Severna Park, MD resulted in the potential access or theft of personal and protected health information (PHI). The company  manufactures proprietary stretching gadgets for enhancing joint motion. The security […]

Personal and COVID-19 Status Information Stolen at South Dakota Fusion Center Due to “BlueLeaks” Hacking Incident

August 26, 2020 Christine Garcia

In June 2020, the web servers of Netsential based in Houston, TX was hacked resulting in the theft of roughly 270 gigabytes of information. The hacking group Distributed Denial of Secrets (DDoSecrets) published the stolen […]

Using COVID-19 Home Monitoring Technologies and Issues on Patient Safety and Privacy

August 25, 2020 Christine Garcia

A group of researchers from Harvard University investigated the technologies being used in COVID-19 home monitoring. A variety of technologies were created to cut down the possibility of being exposed to SARS-CoV-2 and diagnose signs […]

Patches Issued for Critical Vulnerabilities in XenMobile Server /Citrix Endpoint Management

August 22, 2020 Christine Garcia

There were two critical vulnerabilities discovered in XenMobile Server / Citrix Endpoint Management (CEM). An unauthenticated attacker may exploit the vulnerabilities tracked as CVE-2020-8208 and CVE-2020-8209 to get access to the credentials of a domain […]

2.5 Million Patient Records Exposed by Cense AI Online

August 21, 2020 Christine Garcia

Technology and security consultant Jeremiah Fowler announced that the personal and health information of about 2.5 million patients were exposed on the internet. On July 7, 2020, two folders that contain the information were found […]

July 2020 Healthcare Data Breach Report

August 20, 2020 Christine Garcia

July had a big decrease in the amount of data breach reports involving at least 500 healthcare records. July had 36 data breach reports, which was 30.8% month-over-month less than June’s 52 breach reports. But […]

Medical Software Database Comprising 3.1 Million Patients Personal Information Exposed On the Web

August 18, 2020 Christine Garcia

A database that contains the personal data of over 3.1 million patients was exposed on the internet and was eventually wiped out by the Meow bot. A security researcher named Volodymyr ‘Bob’ Diachenko found the […]

PHI of 139K People Possibly Compromised Due to Two Data Breach Incidents

August 17, 2020 Christine Garcia

Behavioral Health Network (BHN), the biggest provider of behavioral health service in Western Massachusetts, has reported a malware attack on its computer systems which made its files inaccessible. BHN discovered the security breach on May […]

Data Breaches Reported by University of Maryland Faculty Physicians and Highpoint Foot & Ankle Center

August 15, 2020 Christine Garcia

A phishing attack on the University of Maryland Faculty Physicians, Inc. (FPI) potentially resulted in the access of the protected health information (PHI) of the University of Maryland Medical Center (UMMC) patients by unauthorized people. […]

PHI Compromised Due to Owens Ear Center, Blackbaud Inc and Premier Healthcare Partners Data Breaches

August 14, 2020 Christine Garcia

A ransomware attack on Owens Ear Center based in Fort Worth, Texas happened on May 28, 2020 that caused encryption of patient information. The encrypted device comprised patients’ healthcare records that enclosed data like names, […]

PHI Exposed in FHN and Elkins Rehabilitation & Care Center Phishing Attacks

August 11, 2020 Christine Garcia

The healthcare system FHN based in Freeport, IL is sending notifications to some patients that an unauthorized individual has potentially accessed several employees’ email accounts from February 12 to February 13, 2020 resulting in the […]

CISA Alerts of More Cyberattacks by Chinese Nation State Attackers that Employ the Taidoor RAT

August 7, 2020 Christine Garcia

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA) published a high priority advisory to warn businesses of the threat of cyberattacks that use the Taidoor malware, which is a remote access Trojan […]

PHI of Clients Compromised in Robbery Incidents at Cub Pharmacies

August 6, 2020 Christine Garcia

One more pharmacy chain made an announcement that looters stole the protected health information (PHI) of some of its customers in late May during a time of civil unrest. Between May 27 to May 30, […]

Healthcare Data Breach Report for June 2020

August 5, 2020 Christine Garcia

The clear decline in healthcare data breaches observed in May turned out to be temporary, with June having a big increase in data breaches. June had 52 breach reports submitted by HIPAA covered entities as […]

Vulnerability Discovered in Philips DreamMapper Software

August 4, 2020 Christine Garcia

There was a vulnerability discovered in the Philips DreamMapper software program, which is a mobile application used to keep track of and take care of sleep apnea. The application is not for providing treatment to […]

Senators Proposed $53 Million Cash Support to Improve Cybersecurity and Secure COVID-19 Research Data

August 3, 2020 Christine Garcia

A significant amount of proof shows that nation-state hacking groups are concentrating on attacking institutions engaged in COVID-19 study and vaccine development to steal data for the research programs in their own countries. In the […]

  • Site Map
  • About calHIPAA
  • Privacy Policy
  • Editorial Policy
  • Terms & Conditions
  • Cookie Policy
  • Diversity & Inclusion Policy
  • Jobs at calHIPAA

CalHIPAA is a registered trademark. © Copyright 2003 to 2024 calHIPAA. All rights reserved.